CVE-2016-3088

NameCVE-2016-3088
DescriptionThe Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
activemq (PTS)buster5.15.8-2fixed
buster (security)5.15.16-0+deb10u1fixed
bullseye5.16.1-1fixed
bookworm5.17.2+dfsg-2fixed
sid, trixie5.17.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
activemqsourcewheezy(not affected)
activemqsourcejessie(not affected)
activemqsource(unstable)5.14.0+dfsg-1

Notes

[jessie] - activemq <not-affected> (file server was only enabled in 5.13.2+dfsg-2)
[wheezy] - activemq <not-affected> (file server was only enabled in 5.13.2+dfsg-2)
http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt

Search for package or bug name: Reporting problems