Lucene search

K
cvelistPivotalCVELIST:CVE-2019-11287
HistoryNov 22, 2019 - 11:26 p.m.

CVE-2019-11287 RabbitMQ Web Management Plugin DoS via heap overflow

2019-11-2223:26:08
CWE-400
pivotal
www.cve.org
11

CVSS3

4.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.451

Percentile

97.4%

Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The “X-Reason” HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.

CNA Affected

[
  {
    "product": "RabbitMQ for Pivotal Platform",
    "vendor": "Pivotal",
    "versions": [
      {
        "lessThan": "1.16.7",
        "status": "affected",
        "version": "1.16",
        "versionType": "custom"
      },
      {
        "lessThan": "1.17.4",
        "status": "affected",
        "version": "1.17",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "RabbitMQ",
    "vendor": "Pivotal",
    "versions": [
      {
        "lessThan": "v3.7.21",
        "status": "affected",
        "version": "3.7",
        "versionType": "custom"
      },
      {
        "lessThan": "v3.8.1",
        "status": "affected",
        "version": "3.8",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.451

Percentile

97.4%