ghsa-pj33-75x5-32j4
Vulnerability from github
Published
2024-11-06 19:55
Modified
2024-11-06 23:38
Summary
RabbitMQ HTTP API's queue deletion endpoint does not verify that the user has a required permission
Details

Summary

Queue deletion via the HTTP API was not verifying the configure permission of the user.

Impact

Users who had all of the following:

  1. Valid credentials
  2. Some permissions for the target virtual host
  3. HTTP API access

could delete queues it had no (deletion) permissions for.

Workarounds

Disable management plugin and use, for example, Prometheus and Grafana for monitoring.

OWASP Classification

OWASP Top10 A01:2021 – Broken Access Control

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Hex",
        "name": "rabbit_common"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "3.12.7"
            },
            {
              "fixed": "3.12.11"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2024-51988"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-284"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-11-06T19:55:13Z",
    "nvd_published_at": "2024-11-06T20:15:06Z",
    "severity": "HIGH"
  },
  "details": "### Summary\n\nQueue deletion via the HTTP API was not verifying the `configure` permission of the user.\n\n### Impact\n\nUsers who had all of the following:\n\n1. Valid credentials\n2. Some permissions for the target virtual host\n3. HTTP API access \n\ncould delete queues it had no (deletion) permissions for.\n\n### Workarounds\n\nDisable management plugin and use, for example, [Prometheus and Grafana](https://www.rabbitmq.com/docs/prometheus) for monitoring.\n\n### OWASP Classification\n\nOWASP Top10 A01:2021 \u2013 Broken Access Control\n",
  "id": "GHSA-pj33-75x5-32j4",
  "modified": "2024-11-06T23:38:44Z",
  "published": "2024-11-06T19:55:13Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/rabbitmq/rabbitmq-server/security/advisories/GHSA-pj33-75x5-32j4"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51988"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/rabbitmq/rabbitmq-server"
    },
    {
      "type": "WEB",
      "url": "https://www.rabbitmq.com/docs/prometheus"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "RabbitMQ HTTP API\u0027s queue deletion endpoint does not verify that the user has a required permission"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.