gsd-2014-3576
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-3576", "description": "The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.", "id": "GSD-2014-3576", "references": [ "https://www.debian.org/security/2015/dsa-3330", "https://access.redhat.com/errata/RHSA-2015:0137" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3576" ], "details": "The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.", "id": "GSD-2014-3576", "modified": "2023-12-13T01:22:53.239752Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "DSA-3330", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3330" }, { "name": "76272", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76272" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "name": "[dev] 20150721 About CVE-2014-3576", "refsource": "MLIST", "url": "http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html" }, { "name": "1033898", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033898" }, { "name": "https://github.com/apache/activemq/commit/00921f2", "refsource": "CONFIRM", "url": "https://github.com/apache/activemq/commit/00921f2" }, { "name": "20151106 [ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536862/100/0/threaded" }, { "name": "[activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,5.11.0)", "affected_versions": "All versions before 5.11.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-264", "CWE-937" ], "date": "2022-07-07", "description": "The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command.", "fixed_versions": [ "5.11.0" ], "identifier": "CVE-2014-3576", "identifiers": [ "GHSA-3wfj-vh84-732p", "CVE-2014-3576" ], "not_impacted": "All versions starting from 5.11.0", "package_slug": "maven/org.apache.activemq/activemq-client", "pubdate": "2022-05-14", "solution": "Upgrade to version 5.11.0 or above.", "title": "Improper Neutralization of Special Elements used in an OS Command in Apache ActiveMQ", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2014-3576", "https://github.com/apache/activemq/commit/00921f2", "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E", "http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html", "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html", "http://www.debian.org/security/2015/dsa-3330", "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html", "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "http://www.securityfocus.com/archive/1/536862/100/0/threaded", "https://github.com/advisories/GHSA-3wfj-vh84-732p" ], "uuid": "2aaacb8a-951d-4d52-b525-b1b840f98125" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence_publisher:12.2.1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:fusion_middleware:11.1.1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:fusion_middleware:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:fusion_middleware:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:fusion_middleware:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3576" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The processControlCommand function in broker/TransportConnection.java in Apache ActiveMQ before 5.11.0 allows remote attackers to cause a denial of service (shutdown) via a shutdown command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "[dev] 20150721 About CVE-2014-3576", "refsource": "MLIST", "tags": [], "url": "http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html" }, { "name": "DSA-3330", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3330" }, { "name": "https://github.com/apache/activemq/commit/00921f2", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://github.com/apache/activemq/commit/00921f2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "name": "76272", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/76272" }, { "name": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html" }, { "name": "1033898", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1033898" }, { "name": "20151106 [ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/536862/100/0/threaded" }, { "name": "[activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-03-27T20:29Z", "publishedDate": "2015-08-14T18:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.