Vulnerability Name:

CVE-2016-3088 (CCN-113414)

Assigned:2016-05-24
Published:2016-05-24
Updated:2019-03-27
Summary:The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.1 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Apache Web site
ActiveMQ Fileserver web application vulnerabilities

Source: CONFIRM
Type: UNKNOWN
http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt

Source: MITRE
Type: CNA
CVE-2016-3088

Source: REDHAT
Type: UNKNOWN
RHSA-2016:2036

Source: CCN
Type: oss-sec Mailing List, Tue, 24 May 2016 10:41:08 +0200
[ANNOUNCE] CVE-2016-3088: ActiveMQ Fileserver web application vulnerabilities?

Source: CCN
Type: IBM Security Bulletin 2005279 (WebSphere Portal)
Multiple Vulnerabilities affect IBM WebSphere Portal Rich Media Edition

Source: SECTRACK
Type: UNKNOWN
1035951

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-16-356

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-16-357

Source: XF
Type: UNKNOWN
apache-activemq-cve20163088-code-exec(113414)

Source: MLIST
Type: UNKNOWN
[activemq-commits] 20190327 svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/

Source: MLIST
Type: UNKNOWN
[activemq-users] 20190703 Re: ActiveMQ cve vulnerabilities seen in latest version

Source: MLIST
Type: UNKNOWN
[announce] 20200131 Apache Software Foundation Security Report: 2019

Source: CCN
Type: Packet Storm Security [12-03-2016]
Apache ActiveMQ 5.11.1 / 5.13.2 Directory Traversal / Command Execution

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-29-2017]

Source: EXPLOIT-DB
Type: UNKNOWN
42283

Source: CCN
Type: IBM Security Bulletin 0872142 (Security Identity Governance and Intelligence)
IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6955033 (Security Directory Integrator)
IBM Security Directory Integrator is affected by multiple security vulnerabilities

Source: CCN
Type: IBM Security Bulletin 7001693 (Security Directory Suite VA)
IBM Security Directory Suite is vulnerable to multiple issues

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-3088

Source: CCN
Type: ZDI-16-356
Apache ActiveMQ Fileserver File Upload Remote Code Execution Vulnerability

Source: CCN
Type: ZDI-16-357
Apache ActiveMQ MOVE Method Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:activemq:*:*:*:*:*:*:*:* (Version <= 5.13.3)

  • Configuration CCN 1:
  • cpe:/a:apache:activemq:5.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.11.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:activemq:5.13.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:websphere_portal:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_portal:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:201630880000000
    V
    CVE-2016-3088 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-06-01
    oval:com.ubuntu.artful:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 17.10 (artful) - medium.
    2016-06-01
    oval:com.ubuntu.trusty:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-06-01
    oval:com.ubuntu.xenial:def:201630880000000
    V
    CVE-2016-3088 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-06-01
    oval:com.ubuntu.bionic:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 18.04 LTS (bionic) - medium.
    2016-06-01
    oval:com.ubuntu.xenial:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-06-01
    oval:com.ubuntu.disco:def:201630880000000
    V
    CVE-2016-3088 on Ubuntu 19.04 (disco) - medium.
    2016-06-01
    oval:com.ubuntu.cosmic:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 18.10 (cosmic) - medium.
    2016-06-01
    oval:com.ubuntu.cosmic:def:201630880000000
    V
    CVE-2016-3088 on Ubuntu 18.10 (cosmic) - medium.
    2016-06-01
    oval:com.ubuntu.precise:def:20163088000
    V
    CVE-2016-3088 on Ubuntu 12.04 LTS (precise) - medium.
    2016-06-01
    BACK
    apache activemq *
    apache activemq 5.2.0
    apache activemq 5.5.0
    apache activemq 5.7.0
    apache activemq 5.6.0
    apache activemq 5.4.0
    apache activemq 5.8.0
    apache activemq 5.11.1
    apache activemq 5.13.0
    ibm websphere portal 8.0
    ibm websphere portal 8.5
    ibm security identity governance and intelligence 5.2
    ibm security identity governance and intelligence 5.2.1
    ibm security identity governance and intelligence 5.2.2
    ibm security identity governance and intelligence 5.2.2.1
    ibm security identity governance and intelligence 5.2.3
    ibm security identity governance and intelligence 5.2.3.1
    ibm security identity governance and intelligence 5.2.3.2
    ibm security identity governance and intelligence 5.2.4
    ibm security identity governance and intelligence 5.2.4.1