Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2017-4966

Disclosure Date: June 13, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. RabbitMQ management UI stores signed-in user credentials in a browser’s local storage without expiration, making it possible to retrieve them using a chained attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • pivotal software,
  • vmware

Products

  • debian linux 9.0,
  • rabbitmq 1.5.0,
  • rabbitmq 1.5.1,
  • rabbitmq 1.5.10,
  • rabbitmq 1.5.11,
  • rabbitmq 1.5.12,
  • rabbitmq 1.5.13,
  • rabbitmq 1.5.14,
  • rabbitmq 1.5.15,
  • rabbitmq 1.5.17,
  • rabbitmq 1.5.18,
  • rabbitmq 1.5.19,
  • rabbitmq 1.5.2,
  • rabbitmq 1.5.3,
  • rabbitmq 1.5.4,
  • rabbitmq 1.5.5,
  • rabbitmq 1.5.6,
  • rabbitmq 1.5.7,
  • rabbitmq 1.5.8,
  • rabbitmq 1.5.9,
  • rabbitmq 1.6.0,
  • rabbitmq 1.6.1,
  • rabbitmq 1.6.10,
  • rabbitmq 1.6.12,
  • rabbitmq 1.6.13,
  • rabbitmq 1.6.14,
  • rabbitmq 1.6.15,
  • rabbitmq 1.6.16,
  • rabbitmq 1.6.2,
  • rabbitmq 1.6.3,
  • rabbitmq 1.6.4,
  • rabbitmq 1.6.5,
  • rabbitmq 1.6.6,
  • rabbitmq 1.6.7,
  • rabbitmq 1.6.8,
  • rabbitmq 1.6.9,
  • rabbitmq 1.7.0,
  • rabbitmq 1.7.10,
  • rabbitmq 1.7.13,
  • rabbitmq 1.7.14,
  • rabbitmq 1.7.2,
  • rabbitmq 1.7.3,
  • rabbitmq 1.7.4,
  • rabbitmq 1.7.5,
  • rabbitmq 1.7.6,
  • rabbitmq 1.7.7,
  • rabbitmq 1.7.8,
  • rabbitmq 1.7.9,
  • rabbitmq 3.4.0,
  • rabbitmq 3.4.1,
  • rabbitmq 3.4.2,
  • rabbitmq 3.4.3,
  • rabbitmq 3.4.4,
  • rabbitmq 3.5.0,
  • rabbitmq 3.5.1,
  • rabbitmq 3.5.2,
  • rabbitmq 3.5.3,
  • rabbitmq 3.5.4,
  • rabbitmq 3.5.5,
  • rabbitmq 3.5.6,
  • rabbitmq 3.5.7,
  • rabbitmq 3.6.0,
  • rabbitmq 3.6.1,
  • rabbitmq 3.6.2,
  • rabbitmq 3.6.3,
  • rabbitmq 3.6.4,
  • rabbitmq 3.6.5,
  • rabbitmq 3.6.6,
  • rabbitmq 3.6.7

Additional Info

Technical Analysis