Skip to content

Moderate severity vulnerability that affects org.apache.qpid:apache-qpid-broker-j

Moderate severity GitHub Reviewed Published Oct 19, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven org.apache.qpid:apache-qpid-broker-j (Maven)

Affected versions

= 7.0.0

Patched versions

7.0.1

Description

A Denial of Service vulnerability was found in Apache Qpid Broker-J 7.0.0 in functionality for authentication of connections for AMQP protocols 0-8, 0-9, 0-91 and 0-10 when PLAIN or XOAUTH2 SASL mechanism is used. The vulnerability allows unauthenticated attacker to crash the broker instance. AMQP 1.0 and HTTP connections are not affected. An authentication of incoming AMQP connections in Apache Qpid Broker-J is performed by special entities called "Authentication Providers". Each Authentication Provider can support several SASL mechanisms which are offered to the connecting clients as part of SASL negotiation process. The client chooses the most appropriate SASL mechanism for authentication. Authentication Providers of following types supports PLAIN SASL mechanism: Plain, PlainPasswordFile, SimpleLDAP, Base64MD5PasswordFile, MD5, SCRAM-SHA-256, SCRAM-SHA-1. XOAUTH2 SASL mechanism is supported by Authentication Providers of type OAuth2. If an AMQP port is configured with any of these Authentication Providers, the Broker may be vulnerable.

References

Published to the GitHub Advisory Database Oct 19, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2018-1298

GHSA ID

GHSA-6w3v-66mj-2qm6

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.