# Security update for qpid-proton

Announcement ID: SUSE-SU-2024:1074-1  
Rating: important  
References:

  * bsc#1041090
  * bsc#1084627
  * bsc#1133158
  * bsc#1172267
  * bsc#1191783

  
Cross-References:

  * CVE-2019-0223

  
CVSS scores:

  * CVE-2019-0223 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2019-0223 ( NVD ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2019-0223 ( NVD ):  7.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability and has four security fixes can now be
installed.

## Description:

This update for qpid-proton fixes the following issues:

  * CVE-2019-0223: Fixed TLS Man in the Middle Vulnerability (bsc#1133158).

The following non-security bugs were fixed:

  * Fix build with OpenSSL 3.0.0 (bsc#1172267)
  * Sort linked .o files to make package build reproducible (bsc#1041090)
  * Fix build with gcc8 (bsc#1084627)
  * Move libqpid-proton-core to a different package to fix a rpmlint error
    (bsc#1191783)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1074=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1074=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python3-python-qpid-proton-0.38.0-150000.6.3.1
    * qpid-proton-debugsource-0.38.0-150000.6.3.1
    * python3-python-qpid-proton-debuginfo-0.38.0-150000.6.3.1
    * qpid-proton-devel-0.38.0-150000.6.3.1
    * qpid-proton-debuginfo-0.38.0-150000.6.3.1
  * openSUSE Leap 15.5 (noarch)
    * qpid-proton-devel-doc-0.38.0-150000.6.3.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * qpid-proton-debugsource-0.38.0-150000.6.3.1
    * qpid-proton-debuginfo-0.38.0-150000.6.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-0223.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1041090
  * https://bugzilla.suse.com/show_bug.cgi?id=1084627
  * https://bugzilla.suse.com/show_bug.cgi?id=1133158
  * https://bugzilla.suse.com/show_bug.cgi?id=1172267
  * https://bugzilla.suse.com/show_bug.cgi?id=1191783

SUSE: 2024:1074-1 important: qpid-proton

April 1, 2024
* bsc#1041090 * bsc#1084627 * bsc#1133158 * bsc#1172267 * bsc#1191783

Summary

## This update for qpid-proton fixes the following issues: * CVE-2019-0223: Fixed TLS Man in the Middle Vulnerability (bsc#1133158). The following non-security bugs were fixed: * Fix build with OpenSSL 3.0.0 (bsc#1172267) * Sort linked .o files to make package build reproducible (bsc#1041090) * Fix build with gcc8 (bsc#1084627) * Move libqpid-proton-core to a different package to fix a rpmlint error (bsc#1191783) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1074=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1074=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python3-python-qpid-proton-0.38.0-150000.6.3.1 * qpid-proton-debugsource-0.38.0-150000.6.3.1 * python3-python-qpid-proton-debuginfo-0.38.0-150000.6.3.1 * qpid-proton-devel-0.38.0-150000.6.3.1 * qpid-proton-debuginfo-0.38.0-150000.6.3.1 * openSUSE Leap 15.5 (noarch) * qpid-proton-devel-doc-0.38.0-150000.6.3.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * qpid-proton-debugsource-0.38.0-150000.6.3.1 * qpid-proton-debuginfo-0.38.0-150000.6.3.1

References

* bsc#1041090

* bsc#1084627

* bsc#1133158

* bsc#1172267

* bsc#1191783

Cross-

* CVE-2019-0223

CVSS scores:

* CVE-2019-0223 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2019-0223 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

* CVE-2019-0223 ( NVD ): 7.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability and has four security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2019-0223.html

* https://bugzilla.suse.com/show_bug.cgi?id=1041090

* https://bugzilla.suse.com/show_bug.cgi?id=1084627

* https://bugzilla.suse.com/show_bug.cgi?id=1133158

* https://bugzilla.suse.com/show_bug.cgi?id=1172267

* https://bugzilla.suse.com/show_bug.cgi?id=1191783

Severity
Announcement ID: SUSE-SU-2024:1074-1
Rating: important

Related News