Lucene search

K
cve[email protected]CVE-2016-9877
HistoryDec 29, 2016 - 9:59 a.m.

CVE-2016-9877

2016-12-2909:59:00
CWE-284
web.nvd.nist.gov
54
cve-2016-9877
pivotal rabbitmq
mqtt
authentication
nvd
security vulnerability
pcf

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%

An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7. MQTT (MQ Telemetry Transport) connection authentication with a username/password pair succeeds if an existing username is provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate are not affected.

Affected configurations

NVD
Node
pivotal_softwarerabbitmqMatch3.5.4
OR
pivotal_softwarerabbitmqMatch3.5.5
OR
pivotal_softwarerabbitmqMatch3.5.7
OR
pivotal_softwarerabbitmqMatch3.6.0
OR
pivotal_softwarerabbitmqMatch3.6.1
OR
pivotal_softwarerabbitmqMatch3.6.2
OR
pivotal_softwarerabbitmqMatch3.6.3
OR
pivotal_softwarerabbitmqMatch3.6.4
OR
pivotal_softwarerabbitmqMatch3.6.5
OR
vmwarerabbitmqMatch3.0.0
OR
vmwarerabbitmqMatch3.0.1
OR
vmwarerabbitmqMatch3.0.2
OR
vmwarerabbitmqMatch3.0.3
OR
vmwarerabbitmqMatch3.0.4
OR
vmwarerabbitmqMatch3.1.0
OR
vmwarerabbitmqMatch3.1.1
OR
vmwarerabbitmqMatch3.1.2
OR
vmwarerabbitmqMatch3.1.3
OR
vmwarerabbitmqMatch3.1.4
OR
vmwarerabbitmqMatch3.1.5
OR
vmwarerabbitmqMatch3.2.0
OR
vmwarerabbitmqMatch3.2.1
OR
vmwarerabbitmqMatch3.2.2
OR
vmwarerabbitmqMatch3.2.3
OR
vmwarerabbitmqMatch3.2.4
OR
vmwarerabbitmqMatch3.3.0
OR
vmwarerabbitmqMatch3.3.1
OR
vmwarerabbitmqMatch3.3.2
OR
vmwarerabbitmqMatch3.3.3
OR
vmwarerabbitmqMatch3.3.4
OR
vmwarerabbitmqMatch3.3.5
OR
vmwarerabbitmqMatch3.4.0
OR
vmwarerabbitmqMatch3.4.1
OR
vmwarerabbitmqMatch3.4.2
OR
vmwarerabbitmqMatch3.4.3
OR
vmwarerabbitmqMatch3.4.4
OR
vmwarerabbitmqMatch3.5.0
OR
vmwarerabbitmqMatch3.5.1
OR
vmwarerabbitmqMatch3.5.2
OR
vmwarerabbitmqMatch3.5.3
OR
vmwarerabbitmqMatch3.5.6
Node
pivotal_softwarerabbitmqMatch1.5.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.1pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.6pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.7pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.8pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.9pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.10pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.11pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.12pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.13pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.14pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.15pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.17pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.5.18pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.1pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.6pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.7pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.8pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.9pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.6.10pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.0pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.2pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.3pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.4pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.5pivotal_cloud_foundry
OR
pivotal_softwarerabbitmqMatch1.7.6pivotal_cloud_foundry

CNA Affected

[
  {
    "product": "Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6; RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12 and 1.7.x before 1.7.7",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6; RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12 and 1.7.x before 1.7.7"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%