#VU42893 Resource management error in ActiveMQ


Published: 2013-04-22 | Updated: 2020-08-11

Vulnerability identifier: #VU42893

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-6551

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ActiveMQ
Server applications / Mail servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The default configuration of Apache ActiveMQ before 5.8.0 enables a sample web application, which allows remote attackers to cause a denial of service (broker resource consumption) via HTTP requests.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ActiveMQ: 4.0 - 4.0.2, 4.1.0 - 4.1.1, 5.0.0, 5.1.0, 5.2.0, 5.3.0 - 5.3.2, 5.4.0 - 5.4.2, 5.5.0 - 5.5.1, 5.6.0


External links
http://activemq.2283324.n4.nabble.com/DISCUSS-ActiveMQ-out-of-the-box-Should-not-include-the-demos-tc4658044.html
http://activemq.apache.org/activemq-580-release.html
http://rhn.redhat.com/errata/RHSA-2013-1029.html
http://www.securityfocus.com/bid/59401
http://fisheye6.atlassian.com/changelog/activemq?cs=1404998
http://issues.apache.org/jira/browse/AMQ-4124
http://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability