SUSE update for rabbitmq-server



Published: 2021-09-29
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-22116
CVE-2021-32718
CVE-2021-32719
CWE-ID CWE-20
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

rabbitmq-server-plugins
Operating systems & Components / Operating system package or component

rabbitmq-server
Operating systems & Components / Operating system package or component

erlang-rabbitmq-client
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU53724

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22116

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing AMPQ messages in AMQP 1.0 client connection endpoint.. A remote attacker can send specially crafted input to the application and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability requires that AMQP 1.0 plugin is enabled.

Mitigation

Update the affected package rabbitmq-server to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

rabbitmq-server-plugins: before 3.8.3-3.3.4

rabbitmq-server: before 3.8.3-3.3.4

erlang-rabbitmq-client: before 3.8.3-3.3.4

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213254-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU54450

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32718

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package rabbitmq-server to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

rabbitmq-server-plugins: before 3.8.3-3.3.4

rabbitmq-server: before 3.8.3-3.3.4

erlang-rabbitmq-client: before 3.8.3-3.3.4

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213254-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU54421

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32719

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "rabbitmq_federation_management" plugin. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package rabbitmq-server to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

rabbitmq-server-plugins: before 3.8.3-3.3.4

rabbitmq-server: before 3.8.3-3.3.4

erlang-rabbitmq-client: before 3.8.3-3.3.4

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213254-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###