Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 5 Feb 2015 15:34:45 +0100
From: Dejan Bosanac <dejan@...httale.net>
To: "dev@...ivemq.apache.org" <dev@...ivemq.apache.org>, 
	"users@...ivemq.apache.org" <users@...ivemq.apache.org>, 
	Apache Security Response Team <security@...che.org>, oss-security@...ts.openwall.com, 
	bugtraq@...urityfocus.com
Subject: [ANNOUNCE] CVE-2014-3579 - ActiveMQ Apollo vulnerability

A security vulnerability has been reported agains ActiveMQ Apollo 1.7 and
older versions.

Please check the following document and see if you’re affected

http://activemq.apache.org/security-advisories.data/CVE-2014-3579-announcement.txt

ActiveMQ Apollo 1.7.1 with appropriate fixes is released and available for
upgrade

Regards
--
Dejan Bosanac
----------------------
Red Hat, Inc.
dbosanac@...hat.com
Twitter: @dejanb
Blog: http://sensatic.net
ActiveMQ in Action: http://www.manning.com/snyder/

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.