Lucene search

K
nessusTenable8961.PRM
HistoryOct 22, 2015 - 12:00 a.m.

Apache ActiveMQ 5.x < 5.10.1 Multiple Vulnerabilities

2015-10-2200:00:00
Tenable
www.tenable.com
29

Versions 5.x of Apache ActiveMQ prior to 5.10.1 are affected by the following vulnerabilities :

  • An unauthenticated, remote attacker can crash the broker listener by sending a packet to the same port that a message consumer or product connects to, resulting in a denial of service condition. (CVE-2014-3576)
  • An XXE (Xml eXternal Entity) injection flaw related to XPath selectors exists that is triggered during the parsing of XML data. The issue is due to an incorrectly configured XML parser accepting XML external entities from an untrusted source. By sending specially crafted XML data, a remote attacker can disclose the contents of arbitrary files. (CVE-2014-3600)
  • Two flaws exists that allow a reflected cross-site scripting (XSS) attack. The first flaw exists because the โ€˜connection.jspโ€™ script does not validate input to the โ€˜connectionIDโ€™ parameter before returning it to users. The second flaw exists because the โ€˜browse.jspโ€™ script does not validate input to the โ€˜JMSDestinationโ€™ GET parameter before returning it to users. Either of these vulnerabiltiies may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a userโ€™s browser session within the trust relationship between their browser and the server. (CVE-2014-8110)
  • A flaw exists that allows a stored cross-site scripting (XSS) attack. This flaw exists because the โ€˜createDestination.actionโ€™ script does not validate input to the โ€˜JMSDestinationโ€™ parameter before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a userโ€™s browser session within the trust relationship between their browser and the server. (CVE-2010-0684)
  • A flaw exists in LDAPLoginModule in Java Authentication and Authorization Service (JAAS) that is triggered when handling an authentication attempt that contains an invalid password. This authentication attempt will be considered successful, which can allow a remote attacker to bypass authentication mechanisms. This flaw is also triggered during the handling of an authentication attempt that contains a wildcard operator in place of a username. This may allow a remote attacker to bypass authentication mechanisms (CVE-2014-3612) and can allow remote attackers to obtain credentials via a brute force attack. (CVE-2015-6524)
Binary data 8961.prm
VendorProductVersionCPE
apacheactivemqcpe:/a:apache:activemq