Versio.io

CVE-2016-9877

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 29-12-2016 10:59
Last modified: - 17-03-2022 03:02
Total changes: - 2

Description

An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7. MQTT (MQ Telemetry Transport) connection authentication with a username/password pair succeeds if an existing username is provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate are not affected.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=vmware AND product=rabbitmq AND version=3.5.2
vendor=vmware AND product=rabbitmq AND version=3.5.3
vendor=pivotal_software AND product=rabbitmq AND version=3.5.4
vendor=pivotal_software AND product=rabbitmq AND version=3.6.3
vendor=pivotal_software AND product=rabbitmq AND version=3.6.4
vendor=vmware AND product=rabbitmq AND version=3.1.0
vendor=vmware AND product=rabbitmq AND version=3.1.1
vendor=vmware AND product=rabbitmq AND version=3.2.2
vendor=vmware AND product=rabbitmq AND version=3.2.3
vendor=vmware AND product=rabbitmq AND version=3.2.4
vendor=vmware AND product=rabbitmq AND version=3.4.0
vendor=vmware AND product=rabbitmq AND version=3.4.1
vendor=pivotal_software AND product=rabbitmq AND version=3.5.5
vendor=vmware AND product=rabbitmq AND version=3.5.6
vendor=pivotal_software AND product=rabbitmq AND version=3.6.5
vendor=vmware AND product=rabbitmq AND version=3.0.0
vendor=vmware AND product=rabbitmq AND version=3.1.2
vendor=vmware AND product=rabbitmq AND version=3.1.3
vendor=vmware AND product=rabbitmq AND version=3.3.0
vendor=vmware AND product=rabbitmq AND version=3.3.1
vendor=vmware AND product=rabbitmq AND version=3.4.2
vendor=vmware AND product=rabbitmq AND version=3.4.3
vendor=vmware AND product=rabbitmq AND version=3.5.0
vendor=vmware AND product=rabbitmq AND version=3.5.1
vendor=pivotal_software AND product=rabbitmq AND version=3.6.1
vendor=pivotal_software AND product=rabbitmq AND version=3.6.2
vendor=vmware AND product=rabbitmq AND version=3.0.3
vendor=vmware AND product=rabbitmq AND version=3.0.4
vendor=vmware AND product=rabbitmq AND version=3.2.0
vendor=vmware AND product=rabbitmq AND version=3.2.1
vendor=vmware AND product=rabbitmq AND version=3.3.4
vendor=vmware AND product=rabbitmq AND version=3.3.5
vendor=vmware AND product=rabbitmq AND version=3.4.4
vendor=pivotal_software AND product=rabbitmq AND version=3.5.7
vendor=pivotal_software AND product=rabbitmq AND version=3.6.0
vendor=vmware AND product=rabbitmq AND version=3.0.1
vendor=vmware AND product=rabbitmq AND version=3.0.2
vendor=vmware AND product=rabbitmq AND version=3.1.4
vendor=vmware AND product=rabbitmq AND version=3.1.5
vendor=vmware AND product=rabbitmq AND version=3.3.2
vendor=vmware AND product=rabbitmq AND version=3.3.3
OR
vendor=pivotal_software AND product=rabbitmq AND version=1.5.13 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.11 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.10 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.3 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.2 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.4 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.3 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.3 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.2 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.18 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.17 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.9 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.8 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.1 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.10 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.9 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.2 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.1 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.0 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.0 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.12 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.5 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.4 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.6 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.5 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.5 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.4 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.15 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.14 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.7 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.5.6 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.8 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.7 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.6.0 AND target_software=pivotal_cloud_foundry
vendor=pivotal_software AND product=rabbitmq AND version=1.7.6 AND target_software=pivotal_cloud_foundry
 

Reference

 


Keywords

NVD

 

CVE-2016-9877

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.