Lucene search

K
debianDebianDEBIAN:DSA-3524-1:E8A15
HistoryMar 20, 2016 - 10:36 p.m.

[SECURITY] [DSA 3524-1] activemq security update

2016-03-2022:36:09
lists.debian.org
10

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.039 Low

EPSS

Percentile

92.0%


Debian Security Advisory DSA-3524-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
March 20, 2016 https://www.debian.org/security/faq


Package : activemq
CVE ID : CVE-2015-5254

It was discovered that the ActiveMQ Java message broker performs unsafe
deserialisation. For additional information, please refer to the
upstream advisory at
http://activemq.apache.org/security-advisories.data/CVE-2015-5254-announcement.txt

For the oldstable distribution (wheezy), this problem has been fixed
in version 5.6.0+dfsg-1+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 5.6.0+dfsg1-4+deb8u2.

For the testing distribution (stretch), this problem has been fixed
in version 5.13.2+dfsg-1.

For the unstable distribution (sid), this problem has been fixed in
version 5.13.2+dfsg-1.

We recommend that you upgrade your activemq packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.039 Low

EPSS

Percentile

92.0%