ID CVE-2019-11287
Summary Pivotal RabbitMQ, versions 3.7.x prior to 3.7.21 and 3.8.x prior to 3.8.1, and RabbitMQ for Pivotal Platform, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain a web management plugin that is vulnerable to a denial of service attack. The "X-Reason" HTTP Header can be leveraged to insert a malicious Erlang format string that will expand and consume the heap, resulting in the server crashing.
References
Vulnerable Configurations
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.0:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.0:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.1.3:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.1.3:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.3:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.3:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.4:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.4:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.5:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.5:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.16.6:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.16.6:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.17.0:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.17.0:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.17.1:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.17.1:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:1.17.3:*:*:*:*:pivotal_cloud_foundry:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:1.17.3:*:*:*:*:pivotal_cloud_foundry:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:beta19:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:beta19:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:beta20:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:beta20:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone10:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone10:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone11:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone11:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone12:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone12:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone13:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone13:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone14:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone14:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone15:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone15:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone16:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone16:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone17:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone17:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone18:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone18:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone5:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone5:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone6:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone6:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone7:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone7:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone8:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone8:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone9:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:milestone9:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.1:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.1:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.4:rc4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:beta3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.6:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:beta2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:beta2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.8:rc4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.9:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.10:rc4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.12:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:_-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:_-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.13:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.14:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.15:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.15:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.15:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.15:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:rc4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.16:rc4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.17:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.18:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:-:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:-:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:beta1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:beta1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:rabbitmq:3.7.20:rc2:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:beta7:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:beta7:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:vmware:rabbitmq:3.8.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:vmware:rabbitmq:3.8.0:rc3:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 15-05-2022 - 14:14)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2020:0078
rpms rabbitmq-server-0:3.7.22-1.el8ost
refmap via4
confirm https://pivotal.io/security/cve-2019-11287
fedora
  • FEDORA-2019-6497f51791
  • FEDORA-2019-74d2feb5be
misc https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-11287-DoS%20via%20Heap%20Overflow-RabbitMQ%20Web%20Management%20Plugin
Last major update 15-05-2022 - 14:14
Published 23-11-2019 - 00:15
Last modified 15-05-2022 - 14:14
Back to Top