#VU40409 Security Features in ActiveMQ


Published: 2016-04-07 | Updated: 2020-08-09

Vulnerability identifier: #VU40409

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0734

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The web-based administration console in Apache ActiveMQ 5.x before 5.13.2 does not send an X-Frame-Options HTTP header, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web page that contains a (1) FRAME or (2) IFRAME element.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ActiveMQ: 5.0.0, 5.1.0, 5.2.0, 5.3.0 - 5.3.2, 5.4.0 - 5.4.3, 5.5.0 - 5.5.1, 5.6.0, 5.7.0, 5.8.0, 5.9.0 - 5.9.1, 5.10.0 - 5.10.2, 5.11.0 - 5.11.2, 5.12.0 - 5.12.2, 5.13.0


External links
http://activemq.apache.org/security-advisories.data/CVE-2016-0734-announcement.txt
http://www.openwall.com/lists/oss-security/2016/03/10/11
http://www.securityfocus.com/bid/84321
http://www.securitytracker.com/id/1035327
http://access.redhat.com/errata/RHSA-2016:1424
http://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability