CVE-2019-0222

Priority
Description
In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can
lead to broker Out of Memory exception making it unresponsive.
Notes
sbeattieprecise and trusty may not have MQTT enabled, and thus
not be affected
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:needed
Ubuntu 20.04 LTS:needed
Ubuntu 21.10:needed
Ubuntu 22.04 LTS:needed
Ubuntu 14.04 ESM:DNE (trusty was needed)
Patches:
More Information

Updated: 2022-04-25 00:33:49 UTC (commit ecc1009cb19540b950de59270950018900f37f15)