All Vulnerability Reports

CVE-2019-11291: RabbitMQ XSS attack via federation and shovel endpoints


Severity

Low

Vendor

Pivotal

Description

Pivotal RabbitMQ, 3.7 versions prior to v3.7.20 and 3.8 version prior to v3.8.1, and RabbitMQ for PCF, 1.16.x versions prior to 1.16.7 and 1.17.x versions prior to 1.17.4, contain two endpoints, federation and shovel, which do not properly sanitize user input. A remote authenticated malicious user with administrative access could craft a cross site scripting attack via the vhost or node name fields that could grant access to virtual hosts and policy management information.

Affected VMware Products and Versions

Severity is low unless otherwise noted.

  • RabbitMQ
    • 3.8 versions prior to v3.8.1
    • 3.7 versions prior to v3.7.20
  • RabbitMQ for Pivotal Platform
    • 1.17 versions prior to 1.17.4
    • 1.16 versions prior to 1.16.7

Mitigation

Users of affected versions should apply the following mitigation or upgrade. Releases that have fixed this issue include:

  • RabbitMQ
    • v3.8.1
    • v3.7.20
  • RabbitMQ for Pivotal Platform
    • 1.17.4
    • 1.16.7

Credit

This issue was responsibly reported by Markus Alvila.

References

History

2019-11-22: Initial vulnerability report published.