Ubuntu Security Notice USN-6910-1
2024-7-24 21:35:55 Author: packetstormsecurity.com(查看原文) 阅读量:3 收藏

==========================================================================
Ubuntu Security Notice USN-6910-1
July 23, 2024

activemq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Apache ActiveMQ.

Software Description:
- activemq: Java message broker - server

Details:

Chess Hazlett discovered that Apache ActiveMQ incorrectly handled certain
commands. A remote attacker could possibly use this issue to terminate
the program, resulting in a denial of service. This issue only affected
Ubuntu 16.04 LTS. (CVE-2015-7559)

Peter Stöckli discovered that Apache ActiveMQ incorrectly handled
hostname verification. A remote attacker could possibly use this issue
to perform a person-in-the-middle attack. This issue only affected Ubuntu
16.04 LTS. (CVE-2018-11775)

Jonathan Gallimore and Colm Ó hÉigeartaigh discovered that Apache
ActiveMQ incorrectly handled authentication in certain functions.
A remote attacker could possibly use this issue to perform a
person-in-the-middle attack. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-13920)

Gregor Tudan discovered that Apache ActiveMQ incorrectly handled
LDAP authentication. A remote attacker could possibly use this issue
to acquire unauthenticated access. This issue only affected Ubuntu 16.04
LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-26117)

It was discovered that Apache ActiveMQ incorrectly handled
authentication. A remote attacker could possibly use this issue to run
arbitrary code. (CVE-2022-41678)

It was discovered that Apache ActiveMQ incorrectly handled
deserialization. A remote attacker could possibly use this issue to run
arbitrary shell commands. (CVE-2023-46604)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
activemq 5.16.1-1ubuntu0.1~esm1
Available with Ubuntu Pro
libactivemq-java 5.16.1-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 20.04 LTS
activemq 5.15.11-1ubuntu0.1~esm1
Available with Ubuntu Pro
libactivemq-java 5.15.11-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
activemq 5.15.8-2~18.04.1~esm1
Available with Ubuntu Pro
libactivemq-java 5.15.8-2~18.04.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
activemq 5.13.2+dfsg-2ubuntu0.1~esm1
Available with Ubuntu Pro
libactivemq-java 5.13.2+dfsg-2ubuntu0.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6910-1
CVE-2015-7559, CVE-2018-11775, CVE-2020-13920, CVE-2021-26117,
CVE-2022-41678, CVE-2023-46604


文章来源: https://packetstormsecurity.com/files/179704/USN-6910-1.txt
如有侵权请联系:admin#unsafe.sh