ID

VAR-201706-0534


CVE

CVE-2017-4966


TITLE

Pivotal RabbitMQ Vulnerabilities related to certificate and password management

Trust: 0.8

sources: JVNDB: JVNDB-2017-004862

DESCRIPTION

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. RabbitMQ management UI stores signed-in user credentials in a browser's local storage without expiration, making it possible to retrieve them using a chained attack. Pivotal RabbitMQ Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Pivotal RabbitMQ Products are prone to local information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information; this may lead to further attacks. ========================================================================== Ubuntu Security Notice USN-6265-1 July 31, 2023 rabbitmq-server vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: RabbitMQ could be made to expose sensitive information. Software Description: - rabbitmq-server: AMQP server written in Erlang Details: It was discovered that RabbitMQ incorrectly handled certain signed-in user credentials. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS (Available with Ubuntu Pro): rabbitmq-server 3.5.7-1ubuntu0.16.04.4+esm2 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-6265-1 CVE-2017-4966

Trust: 2.07

sources: NVD: CVE-2017-4966 // JVNDB: JVNDB-2017-004862 // BID: 98405 // VULMON: CVE-2017-4966 // PACKETSTORM: 173857

AFFECTED PRODUCTS

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.0

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.8

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.13

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.10

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.10

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.16

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.9

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.8

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.7

Trust: 1.6

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.6

Trust: 1.3

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.4.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.0

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.4.4

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.4

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.3

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.4.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.0

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.6

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.5.6

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.13

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.12

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.6.7

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.9

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.3

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.19

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.5.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.3

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.0

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.4.1

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.14

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5.5

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.14

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5.7

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.5.0

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.6

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.11

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.15

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.4

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.5

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.6

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.1

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5.4

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.5

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.17

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.5

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.7

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.1

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.4

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.8

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.9

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.10

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.15

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.14

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.7

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.18

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.5.3

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.2

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.5.12

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.5

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.5.1

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.4

Trust: 1.0

vendor:broadcommodel:rabbitmq serverscope:eqversion:3.4.3

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.6.13

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:1.7.3

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.1

Trust: 1.0

vendor:pivotalmodel:rabbitmqscope:ltversion:1.7.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:3.4.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:for pcf 1.6.18

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:for pcf 1.5.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:ltversion:3.6.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:for pcf 1.7.15

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:ltversion:1.6.x

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6.9

Trust: 0.8

vendor:pivotalmodel:rabbitmqscope:eqversion:3.4.1

Trust: 0.6

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.7

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6.12

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6.4

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6.3

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6.2

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6.1

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.6

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.5.20

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:eqversion:1.5

Trust: 0.3

vendor:pivotalmodel:rabbitmqscope:eqversion:3.6

Trust: 0.3

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5.8

Trust: 0.3

vendor:pivotalmodel:rabbitmqscope:eqversion:3.5

Trust: 0.3

vendor:pivotalmodel:rabbitmqscope:eqversion:3.4

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:neversion:1.7.15

Trust: 0.3

vendor:pivotalmodel:rabbitmq for pcfscope:neversion:1.6.18

Trust: 0.3

vendor:pivotalmodel:rabbitmqscope:neversion:3.6.9

Trust: 0.3

sources: BID: 98405 // JVNDB: JVNDB-2017-004862 // CNNVD: CNNVD-201705-1249 // NVD: CVE-2017-4966

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-4966
value: HIGH

Trust: 1.0

NVD: CVE-2017-4966
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201705-1249
value: HIGH

Trust: 0.6

VULMON: CVE-2017-4966
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-4966
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2017-4966
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-4966
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2017-4966 // JVNDB: JVNDB-2017-004862 // CNNVD: CNNVD-201705-1249 // NVD: CVE-2017-4966

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.0

problemtype:CWE-255

Trust: 0.8

sources: JVNDB: JVNDB-2017-004862 // NVD: CVE-2017-4966

THREAT TYPE

local

Trust: 0.9

sources: BID: 98405 // CNNVD: CNNVD-201705-1249

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201705-1249

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004862

PATCH

title:CVE-2017-4966: RabbitMQ local storage of credentialsurl:https://pivotal.io/security/cve-2017-4966

Trust: 0.8

title:Pivotal RabbitMQ and RabbitMQ for PCF Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70584

Trust: 0.6

title:Red Hat: CVE-2017-4966url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-4966

Trust: 0.1

title:Debian CVElist Bug Report Logs: CVE-2017-4965 CVE-2017-4966 CVE-2017-4967url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=6b6ae5ada791d0845be3b03f58e84470

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2017-4966

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=a31bff03e9909229fd67996884614fdf

Trust: 0.1

sources: VULMON: CVE-2017-4966 // JVNDB: JVNDB-2017-004862 // CNNVD: CNNVD-201705-1249

EXTERNAL IDS

db:NVDid:CVE-2017-4966

Trust: 2.9

db:JVNDBid:JVNDB-2017-004862

Trust: 0.8

db:AUSCERTid:ESB-2021.2432

Trust: 0.6

db:CNNVDid:CNNVD-201705-1249

Trust: 0.6

db:BIDid:98405

Trust: 0.4

db:VULMONid:CVE-2017-4966

Trust: 0.1

db:PACKETSTORMid:173857

Trust: 0.1

sources: VULMON: CVE-2017-4966 // BID: 98405 // JVNDB: JVNDB-2017-004862 // PACKETSTORM: 173857 // CNNVD: CNNVD-201705-1249 // NVD: CVE-2017-4966

REFERENCES

url:https://pivotal.io/security/cve-2017-4966

Trust: 2.0

url:https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-4966

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-4966

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.2432

Trust: 0.6

url:http://pivotal.io/

Trust: 0.3

url:https://github.com/rabbitmq/rabbitmq-server/releases/tag/rabbitmq_v3_6_9

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://www.securityfocus.com/bid/98405

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-4966

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-6265-1

Trust: 0.1

sources: VULMON: CVE-2017-4966 // BID: 98405 // JVNDB: JVNDB-2017-004862 // PACKETSTORM: 173857 // CNNVD: CNNVD-201705-1249 // NVD: CVE-2017-4966

CREDITS

GE Digital Security Team.

Trust: 0.9

sources: BID: 98405 // CNNVD: CNNVD-201705-1249

SOURCES

db:VULMONid:CVE-2017-4966
db:BIDid:98405
db:JVNDBid:JVNDB-2017-004862
db:PACKETSTORMid:173857
db:CNNVDid:CNNVD-201705-1249
db:NVDid:CVE-2017-4966

LAST UPDATE DATE

2025-04-20T22:29:14.391000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2017-4966date:2021-07-19T00:00:00
db:BIDid:98405date:2017-05-23T16:25:00
db:JVNDBid:JVNDB-2017-004862date:2017-07-10T00:00:00
db:CNNVDid:CNNVD-201705-1249date:2022-03-18T00:00:00
db:NVDid:CVE-2017-4966date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULMONid:CVE-2017-4966date:2017-06-13T00:00:00
db:BIDid:98405date:2017-05-04T00:00:00
db:JVNDBid:JVNDB-2017-004862date:2017-07-10T00:00:00
db:PACKETSTORMid:173857date:2023-08-01T16:34:49
db:CNNVDid:CNNVD-201705-1249date:2017-05-04T00:00:00
db:NVDid:CVE-2017-4966date:2017-06-13T06:29:00.503