Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: pivotal

Published: 2019-11-22T23:26:08.880149Z

Updated: 2024-09-16T22:24:51.121Z

Reserved: 2019-04-18T00:00:00

Link: CVE-2019-11287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-23T00:15:10.683

Modified: 2023-11-07T03:02:53.193

Link: CVE-2019-11287

cve-icon Redhat

Severity : Important

Publid Date: 2019-12-13T00:00:00Z

Links: CVE-2019-11287 - Bugzilla