rhsa-2022_8851
Vulnerability from csaf_redhat
Published
2022-12-07 19:19
Modified
2024-09-16 09:00
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (rabbitmq-server) security update

Notes

Topic
An update for rabbitmq-server is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
RabbitMQ is an implementation of AMQP, the emerging standard for high performance enterprise messaging. The RabbitMQ server is a robust and scalable implementation of an AMQP broker. # We want to install into /usr/lib, even on 64-bit platforms Security Fix(es): * improper neutralization of script-related HTML tags in a web page (basic XSS) in management UI (CVE-2021-32718) * improper neutralization of script-related HTML tags in a web page (basic XSS) in federation management plugin (CVE-2021-32719) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rabbitmq-server is now available for Red Hat OpenStack\nPlatform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4.\n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "RabbitMQ is an implementation of AMQP, the emerging standard for high\nperformance enterprise messaging. The RabbitMQ server is a robust and\nscalable implementation of an AMQP broker. # We want to install into\n/usr/lib, even on 64-bit platforms\n\nSecurity Fix(es):\n\n* improper neutralization of script-related HTML tags in a web page (basic\nXSS) in management UI (CVE-2021-32718)\n\n* improper neutralization of script-related HTML tags in a web page (basic\nXSS) in federation management plugin (CVE-2021-32719)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:8851",
        "url": "https://access.redhat.com/errata/RHSA-2022:8851"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1977002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977002"
      },
      {
        "category": "external",
        "summary": "1977008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977008"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_8851.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (rabbitmq-server) security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:00:42+00:00",
      "generator": {
        "date": "2024-09-16T09:00:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:8851",
      "initial_release_date": "2022-12-07T19:19:42+00:00",
      "revision_history": [
        {
          "date": "2022-12-07T19:19:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-12-07T19:19:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:00:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rabbitmq-server-0:3.8.16-3.el8ost.src",
                "product": {
                  "name": "rabbitmq-server-0:3.8.16-3.el8ost.src",
                  "product_id": "rabbitmq-server-0:3.8.16-3.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rabbitmq-server@3.8.16-3.el8ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rabbitmq-server-0:3.8.16-3.el8ost.x86_64",
                "product": {
                  "name": "rabbitmq-server-0:3.8.16-3.el8ost.x86_64",
                  "product_id": "rabbitmq-server-0:3.8.16-3.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rabbitmq-server@3.8.16-3.el8ost?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
                "product": {
                  "name": "rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
                  "product_id": "rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rabbitmq-server@3.8.16-3.el8ost?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rabbitmq-server-0:3.8.16-3.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le"
        },
        "product_reference": "rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rabbitmq-server-0:3.8.16-3.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src"
        },
        "product_reference": "rabbitmq-server-0:3.8.16-3.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rabbitmq-server-0:3.8.16-3.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
        },
        "product_reference": "rabbitmq-server-0:3.8.16-3.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-32718",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2021-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1977002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.17, a new user being added via management UI could lead to the user\u0027s bane being rendered in a confirmation message without proper `\u003cscript\u003e` tag sanitization, potentially allowing for JavaScript code execution in the context of the page. In order for this to occur, the user must be signed in and have elevated permissions (other user management). The vulnerability is patched in RabbitMQ 3.8.17. As a workaround, disable `rabbitmq_management` plugin and use CLI tools for management operations and Prometheus and Grafana for metrics and monitoring.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rabbitmq-server: improper neutralization of script-related HTML tags in a web page (basic XSS) in management UI",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships a vulnerable version of RabbitMQ but it is not exposed outside the management network. As this network is tightly-regulated to OpenStack administrators, the risk for abuse is significantly reduced.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32718"
        },
        {
          "category": "external",
          "summary": "RHBZ#1977002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32718",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32718"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32718",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32718"
        }
      ],
      "release_date": "2021-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8851"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "rabbitmq-server: improper neutralization of script-related HTML tags in a web page (basic XSS) in management UI"
    },
    {
      "cve": "CVE-2021-32719",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2021-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1977008"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.18, when a federation link was displayed in the RabbitMQ management UI via the `rabbitmq_federation_management` plugin, its consumer tag was rendered without proper \u003cscript\u003e tag sanitization. This potentially allows for JavaScript code execution in the context of the page. The user must be signed in and have elevated permissions (manage federation upstreams and policies) for this to occur. The vulnerability is patched in RabbitMQ 3.8.18. As a workaround, disable the `rabbitmq_federation_management` plugin and use [CLI tools](https://www.rabbitmq.com/cli.html) instead.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rabbitmq-server: improper neutralization of script-related HTML tags in a web page (basic XSS) in federation management plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships a vulnerable version of RabbitMQ but it is not exposed outside the management network. As this network is tightly-regulated to OpenStack administrators, the risk for abuse is significantly reduced.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
          "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32719"
        },
        {
          "category": "external",
          "summary": "RHBZ#1977008",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977008"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32719",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32719"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32719",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32719"
        }
      ],
      "release_date": "2021-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:8851"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.ppc64le",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.src",
            "8Base-RHOS-16.2:rabbitmq-server-0:3.8.16-3.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "rabbitmq-server: improper neutralization of script-related HTML tags in a web page (basic XSS) in federation management plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...