Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title RabbitMQ vulnerability
Informations
Name USN-4214-1 First vendor Publication 2019-12-05
Vendor Ubuntu Last vendor Modification 2019-12-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 19.04 - Ubuntu 14.04 ESM

Summary:

RabbitMQ could be made to execute arbitrary code if it received a specially crafted input.

Software Description: - librabbitmq: Command-line utilities for interacting with AMQP servers

Details:

It was discovered that RabbitMQ incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
amqp-tools 0.9.0-0.2ubuntu0.19.10.1
librabbitmq4 0.9.0-0.2ubuntu0.19.10.1

Ubuntu 19.04:
amqp-tools 0.9.0-0.2ubuntu0.19.04.1
librabbitmq4 0.9.0-0.2ubuntu0.19.04.1

Ubuntu 14.04 ESM:
amqp-tools 0.4.1-1ubuntu0.1~esm1
librabbitmq1 0.4.1-1ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4214-1
CVE-2019-18609

Package Information:
https://launchpad.net/ubuntu/+source/librabbitmq/0.9.0-0.2ubuntu0.19.10.1
https://launchpad.net/ubuntu/+source/librabbitmq/0.9.0-0.2ubuntu0.19.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4214-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 5
Os 1
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2019-12-05 17:19:53
  • First insertion