Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11291

Published: 22 November 2019

Pivotal RabbitMQ, 3.7 versions prior to v3.7.20 and 3.8 version prior to v3.8.1, and RabbitMQ for PCF, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain two endpoints, federation and shovel, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack via the vhost or node name fields that could grant access to virtual hosts and policy management information.

Priority

Low

Cvss 3 Severity Score

4.8

Score breakdown

Status

Package Release Status
rabbitmq-server
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(3.6.10-1ubuntu0.4)
focal Not vulnerable
(3.8.2-0ubuntu1.1)
groovy Not vulnerable
(3.8.5-1)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(3.5.7-1ubuntu0.16.04.4)

Severity score breakdown

Parameter Value
Base score 4.8
Attack vector Network
Attack complexity Low
Privileges required High
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N