Vulnerabilities > Apache > Qpid > 0.11

DATE CVE VULNERABILITY TITLE RISK
2019-04-23 CVE-2019-0223 While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS *even when configured to verify the peer certificate* while used with OpenSSL versions before 1.1.0.
network
high complexity
apache redhat
7.4
2018-02-21 CVE-2015-0203 Data Processing Errors vulnerability in Apache Qpid
The qpidd broker in Apache Qpid 0.30 and earlier allows remote authenticated users to cause a denial of service (daemon crash) via an AMQP message with (1) an invalid range in a sequence set, (2) content-bearing methods other than message-transfer, or (3) a session-gap control before a corresponding session-attach.
network
low complexity
apache CWE-19
4.0
2017-10-30 CVE-2015-0224 Data Processing Errors vulnerability in Apache Qpid
qpidd in Apache Qpid 0.30 and earlier allows remote attackers to cause a denial of service (daemon crash) via a crafted protocol sequence set.
network
low complexity
apache CWE-19
7.5
2015-02-02 CVE-2015-0223 Permissions, Privileges, and Access Controls vulnerability in Apache Qpid
Unspecified vulnerability in Apache Qpid 0.30 and earlier allows remote attackers to bypass access restrictions on qpidd via unknown vectors, related to 0-10 connection handling.
network
low complexity
apache CWE-264
5.0
2013-08-23 CVE-2013-1909 Improper Input Validation vulnerability in multiple products
The Python client in Apache Qpid before 2.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
network
redhat apache CWE-20
5.8
2013-03-14 CVE-2012-4459 Numeric Errors vulnerability in Apache Qpid
Integer overflow in the qpid::framing::Buffer::checkAvailable function in Apache Qpid 0.20 and earlier allows remote attackers to cause a denial of service (crash) via a crafted message, which triggers an out-of-bounds read.
network
low complexity
apache CWE-189
5.0
2013-03-14 CVE-2012-4458 Numeric Errors vulnerability in Apache Qpid
The AMQP type decoder in Apache Qpid 0.20 and earlier allows remote attackers to cause a denial of service (memory consumption and server crash) via a large number of zero width elements in the client-properties map in a connection.start-ok message.
network
low complexity
apache CWE-189
5.0
2013-03-14 CVE-2012-4446 Improper Authentication vulnerability in Apache Qpid
The default configuration for Apache Qpid 0.20 and earlier, when the federation_tag attribute is enabled, accepts AMQP connections without checking the source user ID, which allows remote attackers to bypass authentication and have other unspecified impact via an AMQP request.
network
apache CWE-287
6.8
2012-09-28 CVE-2012-2145 Resource Management Errors vulnerability in Apache Qpid
Apache Qpid 0.17 and earlier does not properly restrict incoming client connections, which allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of incomplete connections.
network
low complexity
apache CWE-399
5.0
2012-08-27 CVE-2012-3467 Improper Authentication vulnerability in Apache Qpid
Apache QPID 0.14, 0.16, and earlier uses a NullAuthenticator mechanism to authenticate catch-up shadow connections to AMQP brokers, which allows remote attackers to bypass authentication.
network
low complexity
apache CWE-287
5.0