SUSE SLES15 / openSUSE 15 : Feature update for rabbitmq-server313, erlang26, elixir115 (SUSE-SU-SUSE-FU-2024:2078-1)

high Nessus Plugin ID 200752

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-SUSE-FU-2024:2078-1 advisory.

rabbitmq-server was implemented with a parallel versioned RPM package at version 3.13.1 (jsc#PED-8414):

- Security issues fixed:

* CVE-2021-22116: Fixed improper input validation that may lead to Denial of Sercice (DoS) attacks (bsc#1186203)
* CVE-2021-32718, CVE-2021-32719: Fixed potential for JavaScript code execution in the management UI (bsc#1187818, bsc#1187819)
* CVE-2022-31008: Fixed encryption key used to encrypt the URI was seeded with a predictable secret (bsc#1205267)
* CVE-2023-46118: Fixed HTTP API vulnerability for denial of service (DoS) attacks with very large messages (bsc#1216582)

- Other bugs fixed:

* Fixed RabbitMQ maintenance status issue (bsc#1199431)
* Provide user/group for RPM 4.19 (bsc#1219532)
* Fixed `rabbitmqctl` command for `add_user` (bsc#1222591)
* Added hardening to systemd service(s) (bsc#1181400)
* Use /run instead of deprecated /var/run in tmpfiles.conf (bsc#1185075)

- For the full list of upstream changes of this update between version 3.8.11 and 3.13.1 please consult:

* https://www.rabbitmq.com/release-information

erlang26:

- Provide RPM package as it's a dependency of rabbitmq-server313 (jsc#PED-8414)

elixir115:

- Provide RPM package as needed in some cases by rabbitmq-server313 (jsc#PED-8414)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1181400

https://bugzilla.suse.com/1185075

https://bugzilla.suse.com/1186203

https://bugzilla.suse.com/1187818

https://bugzilla.suse.com/1187819

https://bugzilla.suse.com/1199431

https://bugzilla.suse.com/1205267

https://bugzilla.suse.com/1216582

https://bugzilla.suse.com/1219532

https://bugzilla.suse.com/1222591

https://lists.suse.com/pipermail/sle-updates/2024-June/035642.html

https://www.suse.com/security/cve/CVE-2021-22116

https://www.suse.com/security/cve/CVE-2021-32718

https://www.suse.com/security/cve/CVE-2021-32719

https://www.suse.com/security/cve/CVE-2022-31008

https://www.suse.com/security/cve/CVE-2023-46118

Plugin Details

Severity: High

ID: 200752

File Name: suse_SU-FU-2024-2078-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/20/2024

Updated: 6/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2021-32719

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-31008

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:erlang-rabbitmq-client313, p-cpe:/a:novell:suse_linux:erlang26, p-cpe:/a:novell:suse_linux:elixir115, p-cpe:/a:novell:suse_linux:rabbitmq-server313, p-cpe:/a:novell:suse_linux:rabbitmq-server313-plugins, p-cpe:/a:novell:suse_linux:erlang26-epmd, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/19/2024

Vulnerability Publication Date: 5/20/2021

Reference Information

CVE: CVE-2021-22116, CVE-2021-32718, CVE-2021-32719, CVE-2022-31008, CVE-2023-46118

SuSE: SUSE-FU-2024:2078-1