CVE-2019-11287

Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:pivotal_cloud_foundry:*:*
cpe:2.3:a:pivotal_software:rabbitmq:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYTGR3D5FW2O25RXZOTIZMOD2HAUVBE4/', 'name': 'FEDORA-2019-74d2feb5be', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEQ6O7PMNJKYFMQYHAB55L423GYK63SO/', 'name': 'FEDORA-2019-6497f51791', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEQ6O7PMNJKYFMQYHAB55L423GYK63SO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PYTGR3D5FW2O25RXZOTIZMOD2HAUVBE4/ -

15 May 2022, 14:14

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html - Third Party Advisory

17 Mar 2022, 14:06

Type Values Removed Values Added
First Time Vmware
Vmware rabbitmq
CPE cpe:2.3:a:vmware:rabbitmq:*:*:*:*:*:*:*:*

04 Aug 2021, 17:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html -
CPE cpe:2.3:a:redhat:openstack:15.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*

Information

Published : 2019-11-23 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11287

Mitre link : CVE-2019-11287

CVE.ORG link : CVE-2019-11287


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

redhat

  • openstack

pivotal_software

  • rabbitmq

vmware

  • rabbitmq
CWE
CWE-134

Use of Externally-Controlled Format String

CWE-400

Uncontrolled Resource Consumption