Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2019-11-22T00:00:00

Updated: 2021-07-19T19:06:18

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11287

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-23T00:15:10.683

Modified: 2023-11-07T03:02:53.193


Link: CVE-2019-11287

JSON object: View

cve-icon Redhat Information

No data.