rhsa-2019_2779
Vulnerability from csaf_redhat
Published
2019-09-17 02:22
Modified
2024-09-13 19:53
Summary
Red Hat Security Advisory: qpid-proton security update

Notes

Topic
An update for qpid-proton is now available for Red Hat Satellite 6.3 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Security Fix(es): * qpid-proton: TLS Man in the Middle Vulnerability (CVE-2019-0223) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for qpid-proton is now available for Red Hat Satellite 6.3 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nSecurity Fix(es):\n\n* qpid-proton: TLS Man in the Middle Vulnerability (CVE-2019-0223)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2779",
        "url": "https://access.redhat.com/errata/RHSA-2019:2779"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1702439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702439"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2779.json"
      }
    ],
    "title": "Red Hat Security Advisory: qpid-proton security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:53:44+00:00",
      "generator": {
        "date": "2024-09-13T19:53:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2779",
      "initial_release_date": "2019-09-17T02:22:35+00:00",
      "revision_history": [
        {
          "date": "2019-09-17T02:22:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-17T02:22:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:53:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.3",
                "product": {
                  "name": "Red Hat Satellite 6.3",
                  "product_id": "7Server-Satellite63",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite Capsule 6.3",
                "product": {
                  "name": "Red Hat Satellite Capsule 6.3",
                  "product_id": "7Server-Capsule63",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_capsule:6.3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite 6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
                "product": {
                  "name": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
                  "product_id": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-qpid-proton@0.16.0-14.el7sat?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
                "product": {
                  "name": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
                  "product_id": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpid-proton-c@0.16.0-14.el7sat?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
                "product": {
                  "name": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
                  "product_id": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpid-proton-debuginfo@0.16.0-14.el7sat?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qpid-proton-0:0.16.0-14.el7sat.src",
                "product": {
                  "name": "qpid-proton-0:0.16.0-14.el7sat.src",
                  "product_id": "qpid-proton-0:0.16.0-14.el7sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qpid-proton@0.16.0-14.el7sat?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.3",
          "product_id": "7Server-Capsule63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Capsule63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-0:0.16.0-14.el7sat.src as a component of Red Hat Satellite Capsule 6.3",
          "product_id": "7Server-Capsule63:qpid-proton-0:0.16.0-14.el7sat.src"
        },
        "product_reference": "qpid-proton-0:0.16.0-14.el7sat.src",
        "relates_to_product_reference": "7Server-Capsule63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.3",
          "product_id": "7Server-Capsule63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Capsule63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite Capsule 6.3",
          "product_id": "7Server-Capsule63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Capsule63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite 6.3",
          "product_id": "7Server-Satellite63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Satellite63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-0:0.16.0-14.el7sat.src as a component of Red Hat Satellite 6.3",
          "product_id": "7Server-Satellite63:qpid-proton-0:0.16.0-14.el7sat.src"
        },
        "product_reference": "qpid-proton-0:0.16.0-14.el7sat.src",
        "relates_to_product_reference": "7Server-Satellite63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite 6.3",
          "product_id": "7Server-Satellite63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Satellite63"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64 as a component of Red Hat Satellite 6.3",
          "product_id": "7Server-Satellite63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
        },
        "product_reference": "qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
        "relates_to_product_reference": "7Server-Satellite63"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-0223",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2019-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1702439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A cryptographic weakness was discovered in qpid-proton\u0027s use of TLS. If the qpid-proton client was used without client certificates, it would accept an anonymous cipher offered by the server. A man-in-the-middle attacker could use this to silently intercept traffic that should have been encrypted.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qpid-proton: TLS Man in the Middle Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform 14 (and its Operational Tools) is impacted by this flaw; other supported versions are not vulnerable.\n\nRed Hat Virtualization 4 uses qpid-proton for katello-agent, which always uses client certificate authentication.\n\nRed Hat Update Infrastructure 3 is impacted by this flaw, however in its default configuration client certificate authentication is used and qpidd service, which uses qpid-proton, cannot be reach from other machines.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Capsule63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
          "7Server-Capsule63:qpid-proton-0:0.16.0-14.el7sat.src",
          "7Server-Capsule63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
          "7Server-Capsule63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
          "7Server-Satellite63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
          "7Server-Satellite63:qpid-proton-0:0.16.0-14.el7sat.src",
          "7Server-Satellite63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
          "7Server-Satellite63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0223"
        },
        {
          "category": "external",
          "summary": "RHBZ#1702439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0223"
        },
        {
          "category": "external",
          "summary": "https://qpid.apache.org/cves/CVE-2019-0223.html",
          "url": "https://qpid.apache.org/cves/CVE-2019-0223.html"
        }
      ],
      "release_date": "2019-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf you are on a self-registered Satellite, download all packages before stopping Satellite Server:\n\n# yum update --downloadonly\n\nStop Katello services:\n\n# katello-service stop\n\nUpdate all packages:\n\n# yum update\n\nPerform the update:\n\n# satellite-installer --upgrade\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.4/html/upgrading_and_updating_red_hat_satellite/",
          "product_ids": [
            "7Server-Capsule63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Capsule63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Satellite63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2779"
        },
        {
          "category": "workaround",
          "details": "This attack will not work if client-certificate authentication is in place because anonymous ciphers would not then be available.\nAnother possible mitigation is to disable anonymous ciphers on clients.",
          "product_ids": [
            "7Server-Capsule63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Capsule63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Satellite63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-Capsule63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Capsule63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Capsule63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:python-qpid-proton-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-0:0.16.0-14.el7sat.src",
            "7Server-Satellite63:qpid-proton-c-0:0.16.0-14.el7sat.x86_64",
            "7Server-Satellite63:qpid-proton-debuginfo-0:0.16.0-14.el7sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "qpid-proton: TLS Man in the Middle Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...