Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-9877

Disclosure Date: December 29, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7. MQTT (MQ Telemetry Transport) connection authentication with a username/password pair succeeds if an existing username is provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate are not affected.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • pivotal software,
  • vmware

Products

  • rabbitmq 1.5.0,
  • rabbitmq 1.5.1,
  • rabbitmq 1.5.10,
  • rabbitmq 1.5.11,
  • rabbitmq 1.5.12,
  • rabbitmq 1.5.13,
  • rabbitmq 1.5.14,
  • rabbitmq 1.5.15,
  • rabbitmq 1.5.17,
  • rabbitmq 1.5.18,
  • rabbitmq 1.5.2,
  • rabbitmq 1.5.3,
  • rabbitmq 1.5.4,
  • rabbitmq 1.5.5,
  • rabbitmq 1.5.6,
  • rabbitmq 1.5.7,
  • rabbitmq 1.5.8,
  • rabbitmq 1.5.9,
  • rabbitmq 1.6.0,
  • rabbitmq 1.6.1,
  • rabbitmq 1.6.10,
  • rabbitmq 1.6.2,
  • rabbitmq 1.6.3,
  • rabbitmq 1.6.4,
  • rabbitmq 1.6.5,
  • rabbitmq 1.6.6,
  • rabbitmq 1.6.7,
  • rabbitmq 1.6.8,
  • rabbitmq 1.6.9,
  • rabbitmq 1.7.0,
  • rabbitmq 1.7.2,
  • rabbitmq 1.7.3,
  • rabbitmq 1.7.4,
  • rabbitmq 1.7.5,
  • rabbitmq 1.7.6,
  • rabbitmq 3.0.0,
  • rabbitmq 3.0.1,
  • rabbitmq 3.0.2,
  • rabbitmq 3.0.3,
  • rabbitmq 3.0.4,
  • rabbitmq 3.1.0,
  • rabbitmq 3.1.1,
  • rabbitmq 3.1.2,
  • rabbitmq 3.1.3,
  • rabbitmq 3.1.4,
  • rabbitmq 3.1.5,
  • rabbitmq 3.2.0,
  • rabbitmq 3.2.1,
  • rabbitmq 3.2.2,
  • rabbitmq 3.2.3,
  • rabbitmq 3.2.4,
  • rabbitmq 3.3.0,
  • rabbitmq 3.3.1,
  • rabbitmq 3.3.2,
  • rabbitmq 3.3.3,
  • rabbitmq 3.3.4,
  • rabbitmq 3.3.5,
  • rabbitmq 3.4.0,
  • rabbitmq 3.4.1,
  • rabbitmq 3.4.2,
  • rabbitmq 3.4.3,
  • rabbitmq 3.4.4,
  • rabbitmq 3.5.0,
  • rabbitmq 3.5.1,
  • rabbitmq 3.5.2,
  • rabbitmq 3.5.3,
  • rabbitmq 3.5.4,
  • rabbitmq 3.5.5,
  • rabbitmq 3.5.6,
  • rabbitmq 3.5.7,
  • rabbitmq 3.6.0,
  • rabbitmq 3.6.1,
  • rabbitmq 3.6.2,
  • rabbitmq 3.6.3,
  • rabbitmq 3.6.4,
  • rabbitmq 3.6.5

Additional Info

Technical Analysis