CVE-2020-13920

NameCVE-2020-13920
DescriptionApache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the "jmxrmi" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects. Upgrade to Apache ActiveMQ 5.15.12.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2400-1, DLA-3657-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
activemq (PTS)buster5.15.8-2vulnerable
buster (security)5.15.16-0+deb10u1fixed
bullseye5.16.1-1fixed
bookworm5.17.2+dfsg-2fixed
trixie, sid5.17.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
activemqsourcestretch5.14.3-3+deb9u1DLA-2400-1
activemqsourcebuster5.15.16-0+deb10u1DLA-3657-1
activemqsource(unstable)5.16.0-1

Notes

http://activemq.apache.org/security-advisories.data/CVE-2020-13920-announcement.txt
When fixing this issue make sure to use a complete fix and not open up
CVE-2020-11998 (a regression introduced in 5.15.12 in the commit preventing
JMX re-bind).
Fixed by: https://github.com/apache/activemq/commit/c29244931d54affaceabb478b3a52d9b74f5d543 (activemq-5.15.12)
Followup needed: https://github.com/apache/activemq/commit/0d6e5f240ef34bae2e4089102047593bef628e6c (activemq-5.15.13)

Search for package or bug name: Reporting problems