Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 result


CVE-2019-0222

Medium priority

Some fixes available 3 of 18

In Apache ActiveMQ 5.0.0 - 5.15.8, unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive.

2 affected packages

activemq, mqtt-client

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
activemq Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
mqtt-client Needs evaluation Not affected Fixed Fixed Fixed
Show less packages