Upstream information

CVE-2019-0223 at MITRE

Description

While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS *even when configured to verify the peer certificate* while used with OpenSSL versions before 1.1.0. This means that an undetected man in the middle attack could be constructed if an attacker can arrange to intercept TLS traffic.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.4 7.4
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1133158 [REOPENED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.5
  • python3-python-qpid-proton >= 0.38.0-150000.6.3.1
  • qpid-proton-devel >= 0.38.0-150000.6.3.1
  • qpid-proton-devel-doc >= 0.38.0-150000.6.3.1
Patchnames:
openSUSE-SLE-15.5-2024-1074
openSUSE Tumbleweed
  • libqpid-proton-core10 >= 0.38.0-2.1
  • libqpid-proton-cpp12 >= 0.38.0-2.1
  • libqpid-proton-proactor1 >= 0.38.0-2.1
  • libqpid-proton11 >= 0.38.0-2.1
  • python310-python-qpid-proton >= 0.38.0-2.1
  • python311-python-qpid-proton >= 0.38.0-2.1
  • python312-python-qpid-proton >= 0.38.0-2.1
  • python39-python-qpid-proton >= 0.38.0-2.1
  • qpid-proton-devel >= 0.38.0-2.1
  • qpid-proton-devel-doc >= 0.38.0-2.1
  • qpid-proton-test >= 0.38.0-2.1
Patchnames:
openSUSE Tumbleweed GA libqpid-proton-core10-0.38.0-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 qpid-proton Released
openSUSE Leap 15.5 qpid-proton Released


SUSE Timeline for this CVE

CVE page created: Wed Apr 24 06:04:33 2019
CVE page last modified: Wed Apr 17 17:10:46 2024