Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title RabbitMQ vulnerability
Informations
Name USN-4214-2 First vendor Publication 2019-12-11
Vendor Ubuntu Last vendor Modification 2019-12-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

RabbitMQ could be made to execute arbitrary code if it received a specially crafted input.

Software Description: - librabbitmq: Command-line utilities for interacting with AMQP servers

Details:

USN-4214-1 fixed a vulnerability in RabbitMQ. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

It was discovered that RabbitMQ incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
amqp-tools 0.8.0-1ubuntu0.18.04.2
librabbitmq4 0.8.0-1ubuntu0.18.04.2

Ubuntu 16.04 LTS:
amqp-tools 0.7.1-1ubuntu0.2
librabbitmq-dev 0.7.1-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4214-2
https://usn.ubuntu.com/4214-1
CVE-2019-18609

Package Information:
https://launchpad.net/ubuntu/+source/librabbitmq/0.8.0-1ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/librabbitmq/0.7.1-1ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4214-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 5
Os 1
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2019-12-11 21:19:06
  • First insertion