Lucene search

K

Qpid Security Vulnerabilities

cve
cve

CVE-2014-0212

qpid-cpp: ACL policies only loaded if the acl-file option specified enabling DoS by consuming all available file...

7.5CVSS

7.5AI Score

0.002EPSS

2019-12-13 01:15 PM
29
cve
cve

CVE-2009-5004

qpid-cpp 1.0 crashes when a large message is sent and the Digest-MD5 mechanism with a security layer is in use...

6.5CVSS

6.5AI Score

0.009EPSS

2019-11-09 04:15 AM
172
cve
cve

CVE-2019-0223

While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS even when configured to verify the peer certificate while used with OpenSSL versions before...

7.4CVSS

7AI Score

0.002EPSS

2019-04-23 04:29 PM
107
cve
cve

CVE-2019-3845

A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this...

8CVSS

7.6AI Score

0.0004EPSS

2019-04-11 03:29 PM
68
cve
cve

CVE-2019-0200

A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 6.0.0-7.0.6 (inclusive) and 7.1.0 which allows an unauthenticated attacker to crash the broker instance by sending specially crafted commands using AMQP protocol versions below 1.0 (AMQP 0-8, 0-9, 0-91 and 0-10). Users of....

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-06 06:29 PM
52
cve
cve

CVE-2018-17187

The Apache Qpid Proton-J transport includes an optional wrapper layer to perform TLS, enabled by use of the 'transport.ssl(...)' methods. Unless a verification mode was explicitly configured, client and server modes previously defaulted as documented to not verifying a peer certificate, with...

7.4CVSS

7.3AI Score

0.001EPSS

2018-11-13 03:29 PM
51
cve
cve

CVE-2018-8030

A Denial of Service vulnerability was found in Apache Qpid Broker-J versions 7.0.0-7.0.4 when AMQP protocols 0-8, 0-9 or 0-91 are used to publish messages with size greater than allowed maximum message size limit (100MB by default). The broker crashes due to the defect. AMQP protocols 0-10 and 1.0....

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-20 01:29 AM
50
cve
cve

CVE-2015-0203

The qpidd broker in Apache Qpid 0.30 and earlier allows remote authenticated users to cause a denial of service (daemon crash) via an AMQP message with (1) an invalid range in a sequence set, (2) content-bearing methods other than message-transfer, or (3) a session-gap control before a...

6.5CVSS

6.1AI Score

0.368EPSS

2018-02-21 03:29 PM
26
cve
cve

CVE-2017-15699

A Denial of Service vulnerability was found in Apache Qpid Dispatch Router versions 0.7.0 and 0.8.0. To exploit this vulnerability, a remote user must be able to establish an AMQP connection to the Qpid Dispatch Router and send a specifically crafted AMQP frame which will cause it to segfault and.....

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-13 10:29 PM
33
cve
cve

CVE-2018-1298

A Denial of Service vulnerability was found in Apache Qpid Broker-J 7.0.0 in functionality for authentication of connections for AMQP protocols 0-8, 0-9, 0-91 and 0-10 when PLAIN or XOAUTH2 SASL mechanism is used. The vulnerability allows unauthenticated attacker to crash the broker instance. AMQP....

5.9CVSS

6.2AI Score

0.001EPSS

2018-02-09 02:29 PM
22
cve
cve

CVE-2017-15702

In Apache Qpid Broker-J 0.18 through 0.32, if the broker is configured with different authentication providers on different ports one of which is an HTTP port, then the broker can be tricked by a remote unauthenticated attacker connecting to the HTTP port into using an authentication provider that....

9.8CVSS

9.6AI Score

0.003EPSS

2017-12-01 03:29 PM
49
cve
cve

CVE-2017-15701

In Apache Qpid Broker-J versions 6.1.0 through 6.1.4 (inclusive) the broker does not properly enforce a maximum frame size in AMQP 1.0 frames. A remote unauthenticated attacker could exploit this to cause the broker to exhaust all available memory and eventually terminate. Older AMQP protocols are....

7.5CVSS

7.4AI Score

0.005EPSS

2017-12-01 03:29 PM
59
cve
cve

CVE-2015-0224

qpidd in Apache Qpid 0.30 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted protocol sequence set. NOTE: this vulnerability exists because of an incomplete fix for...

7.5CVSS

6.4AI Score

0.949EPSS

2017-10-30 02:29 PM
25
cve
cve

CVE-2015-5164

The Qpid server on Red Hat Satellite 6 does not properly restrict message types, which allows remote authenticated users with administrative access on a managed content host to execute arbitrary code via a crafted message, related to a pickle processing problem in...

7.2CVSS

8AI Score

0.005EPSS

2017-10-18 04:29 PM
15
cve
cve

CVE-2016-8741

The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication. Among the choices are the SCRAM-SHA-1 and SCRAM-SHA-256 AuthenticationProvider types. It was discovered that these AuthenticationProviders in Apache Qpid Broker for...

7.5CVSS

7.4AI Score

0.001EPSS

2017-05-15 02:29 PM
43
cve
cve

CVE-2015-0223

Unspecified vulnerability in Apache Qpid 0.30 and earlier allows remote attackers to bypass access restrictions on qpidd via unknown vectors, related to 0-10 connection...

7.3AI Score

0.002EPSS

2015-02-02 04:59 PM
27
cve
cve

CVE-2014-3629

XML external entity (XXE) vulnerability in the XML Exchange module in Apache Qpid 0.30 allows remote attackers to cause outgoing HTTP connections via a crafted...

6.7AI Score

0.001EPSS

2014-11-17 04:59 PM
16
cve
cve

CVE-2013-1909

The Python client in Apache Qpid before 2.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.5AI Score

0.001EPSS

2013-08-23 04:55 PM
21
cve
cve

CVE-2012-4446

The default configuration for Apache Qpid 0.20 and earlier, when the federation_tag attribute is enabled, accepts AMQP connections without checking the source user ID, which allows remote attackers to bypass authentication and have other unspecified impact via an AMQP...

7AI Score

0.003EPSS

2013-03-14 03:10 AM
42
cve
cve

CVE-2012-4458

The AMQP type decoder in Apache Qpid 0.20 and earlier allows remote attackers to cause a denial of service (memory consumption and server crash) via a large number of zero width elements in the client-properties map in a connection.start-ok...

6.7AI Score

0.012EPSS

2013-03-14 03:10 AM
22
cve
cve

CVE-2012-4459

Integer overflow in the qpid::framing::Buffer::checkAvailable function in Apache Qpid 0.20 and earlier allows remote attackers to cause a denial of service (crash) via a crafted message, which triggers an out-of-bounds...

6.8AI Score

0.012EPSS

2013-03-14 03:10 AM
23
cve
cve

CVE-2012-4460

The serializing/deserializing functions in the qpid::framing::Buffer class in Apache Qpid 0.20 and earlier allow remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors. NOTE: this issue could also trigger an out-of-bounds read, but it might not...

6.9AI Score

0.007EPSS

2013-03-14 03:10 AM
19
cve
cve

CVE-2012-2145

Apache Qpid 0.17 and earlier does not properly restrict incoming client connections, which allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of incomplete...

6.4AI Score

0.01EPSS

2012-09-28 03:55 PM
23
cve
cve

CVE-2012-3467

Apache QPID 0.14, 0.16, and earlier uses a NullAuthenticator mechanism to authenticate catch-up shadow connections to AMQP brokers, which allows remote attackers to bypass...

6.6AI Score

0.002EPSS

2012-08-27 11:55 PM
23
cve
cve

CVE-2011-3620

Apache Qpid 0.12 does not properly verify credentials during the joining of a cluster, which allows remote attackers to obtain access to the messaging functionality and job functionality of a cluster by leveraging knowledge of a...

6.5AI Score

0.007EPSS

2012-05-03 11:55 PM
20
cve
cve

CVE-2009-5005

The Cluster::deliveredEvent function in cluster/Cluster.cpp in Apache Qpid, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote attackers to cause a denial of service (daemon crash and cluster outage) via invalid AMQP...

6.8AI Score

0.011EPSS

2010-10-18 05:00 PM
22
2
cve
cve

CVE-2009-5006

The SessionAdapter::ExchangeHandlerImpl::checkAlternate function in broker/SessionAdapter.cpp in the C++ Broker component in Apache Qpid before 0.6, as used in Red Hat Enterprise MRG before 1.3 and other products, allows remote authenticated users to cause a denial of service (NULL pointer...

6.5AI Score

0.004EPSS

2010-10-18 05:00 PM
23
cve
cve

CVE-2010-3083

sys/ssl/SslSocket.cpp in qpidd in Apache Qpid, as used in Red Hat Enterprise MRG before 1.2.2 and other products, when SSL is enabled, allows remote attackers to cause a denial of service (daemon outage) by connecting to the SSL port but not participating in an SSL...

6.9AI Score

0.007EPSS

2010-10-12 09:00 PM
29
2