5
CVSSv2

CVE-2019-11287

Published: 23/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Pivotal RabbitMQ, versions 3.7.x before 3.7.21 and 3.8.x before 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions before 1.16.7 and 1.17.x versions before 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pivotal software rabbitmq

vmware rabbitmq

fedoraproject fedora 30

fedoraproject fedora 31

redhat openstack 15

debian debian linux 9.0

Vendor Advisories

Synopsis Important: rabbitmq-server security update Type/Severity Security Advisory: Important Topic An update for rabbitmq-server is now available for Red Hat OpenStackPlatform 15 (Stein)Red Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability Scoring ...
Debian Bug report logs - #945600 rabbitmq-server: CVE-2019-11287 Package: src:rabbitmq-server; Maintainer for src:rabbitmq-server is Debian OpenStack <team+openstack@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 27 Nov 2019 19:51:02 UTC Severity: important Tags: security, upstr ...