Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in RabbitMQ
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in RabbitMQ
ID: USN-5004-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10, Ubuntu 21.04, Ubuntu 16.04 ESM
Datum: Do, 24. Juni 2021, 23:06
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11287
Applikationen: RabbitMQ

Originalnachricht


--===============6753621945426439823==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="9jxsPFA5p3P2qPhR"
Content-Disposition: inline


--9jxsPFA5p3P2qPhR
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5004-1
June 24, 2021

rabbitmq-server vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in rabbitmq-server.

Software Description:
- rabbitmq-server: AMQP server written in Erlang

Details:

It was discovered that RabbitMQ incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2019-11287)

Jonathan Knudsen discovered RabbitMQ incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2021-22116)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
rabbitmq-server 3.8.9-2ubuntu0.1

Ubuntu 20.10:
rabbitmq-server 3.8.5-1ubuntu0.2

Ubuntu 20.04 LTS:
rabbitmq-server 3.8.2-0ubuntu1.3

Ubuntu 18.04 LTS:
rabbitmq-server 3.6.10-1ubuntu0.5

Ubuntu 16.04 ESM:
rabbitmq-server 3.5.7-1ubuntu0.16.04.4+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5004-1
CVE-2019-11287, CVE-2021-22116

Package Information:
https://launchpad.net/ubuntu/+source/rabbitmq-server/3.8.9-2ubuntu0.1
https://launchpad.net/ubuntu/+source/rabbitmq-server/3.8.5-1ubuntu0.2
https://launchpad.net/ubuntu/+source/rabbitmq-server/3.8.2-0ubuntu1.3
https://launchpad.net/ubuntu/+source/rabbitmq-server/3.6.10-1ubuntu0.5

--9jxsPFA5p3P2qPhR
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEf+ebRFcoyOoAQoOeRbznW4QLH2kFAmDUryAACgkQRbznW4QL
H2k9nw/+KQowFIE2aAa+dAvgg9axfaW2oaLD/3cYO4FHY4EPFS/C1z1JidYV/O5y
mSB56WUe8eRLTJcKt+bl6K26xuHLKadeT+XJo2O3C3Hvt0K8FE3EgKZ02a1urQai
oDezCNclMRwtOmLJlBBtOF4PzA/lulfdYW+3lucf7EC/8dAjURYq5pCJMMqgueSe
s3gsrZNDFHdL2/ZrtfVafzEOD55cGRCHY0terEtOCnT2CvazWlhz5nYb/NJTtacQ
9t7HTh3JF7S8haNOcDqUa+xwZq+jApLqVt1R+DCzTr0U87qAmXLCw4qlIdwpLDv1
bs2ksLMgqc8HrbJmtK7TQv0VmU25COh7B9xurop4zd/D/dnm8B01j6l0zwlTn8JZ
z2YB74zW7J6bs7uVjYliUcPV26syzd++tFZvxjotTtKT0+CFimcE91/ZkKuOfMBc
wdAQx8odAqRjtsJjfNtLT5pvnNEi+LTE9pK+iQ5ZAalF7CZifspSNO63N3aa9iy/
/Ys8GNJ8H/i4ydqcqknKw8+iPzwlFKuJz38a0W26Bqq5uws+StQJXWivCz/1P8q0
MKZujmoOz7hJVvHYAVeR1Z7b25ZvxsFzuQ+w/1hbzmIvxLJo85WGAs6WKQHUDNWG
QzRfo4W4HLt6wf70DITEsHXejf+o1wzcWu5/sRgaLAUezagXUms=
=vwqT
-----END PGP SIGNATURE-----

--9jxsPFA5p3P2qPhR--


--===============6753621945426439823==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung