Upstream information

CVE-2016-9877 at MITRE

Description

An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7. MQTT (MQ Telemetry Transport) connection authentication with a username/password pair succeeds if an existing username is provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate are not affected.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team

The vulnerable code exists in the rabbitmq_mqtt plugin in the rabbitmq-server-plugins package. It is not shipped on SUSE Enterprise Storage. It is shipped on SUSE OpenStack Cloud, but the plugin is not configured in a deployed cloud.

SUSE Bugzilla entry: 1017642 [CONFIRMED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • erlang-rabbitmq-client >= 3.8.11-1.26
  • rabbitmq-server >= 3.8.11-1.26
  • rabbitmq-server-plugins >= 3.8.11-1.26
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA erlang-rabbitmq-client-3.8.11-1.26
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • erlang-rabbitmq-client >= 3.8.3-1.27
  • rabbitmq-server >= 3.8.3-1.27
  • rabbitmq-server-plugins >= 3.8.3-1.27
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA erlang-rabbitmq-client-3.8.3-1.27
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • erlang-rabbitmq-client >= 3.8.11-3.3.3
  • rabbitmq-server >= 3.8.11-3.3.3
  • rabbitmq-server-plugins >= 3.8.11-3.3.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA erlang-rabbitmq-client-3.8.11-3.3.3
openSUSE Tumbleweed
  • erlang-rabbitmq-client >= 3.9.7-1.1
  • rabbitmq-server >= 3.9.7-1.1
  • rabbitmq-server-bash-completion >= 3.9.7-1.1
  • rabbitmq-server-plugins >= 3.9.7-1.1
  • rabbitmq-server-zsh-completion >= 3.9.7-1.1
Patchnames:
openSUSE Tumbleweed GA erlang-rabbitmq-client-3.9.7-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 rabbitmq-server Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS rabbitmq-server Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS rabbitmq-server Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 rabbitmq-server Already fixed
SUSE Linux Enterprise Server 15 SP2 rabbitmq-server Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS rabbitmq-server Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 rabbitmq-server Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 rabbitmq-server Ignore
SUSE Enterprise Storage 2.1 rabbitmq-server Not affected
SUSE Enterprise Storage 3 rabbitmq-server Ignore
SUSE Enterprise Storage 4 rabbitmq-server Not affected
SUSE Enterprise Storage 7 rabbitmq-server Already fixed
SUSE Linux Enterprise Real Time 15 SP2 rabbitmq-server Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL rabbitmq-server Already fixed
SUSE Manager Proxy 4.1 rabbitmq-server Already fixed
SUSE Manager Retail Branch Server 4.1 rabbitmq-server Already fixed
SUSE Manager Server 4.1 rabbitmq-server Already fixed
SUSE OpenStack Cloud 6 rabbitmq-server Ignore
SUSE OpenStack Cloud 6-LTSS rabbitmq-server Not affected
SUSE OpenStack Cloud 7 rabbitmq-server Not affected


SUSE Timeline for this CVE

CVE page created: Thu Dec 29 13:15:49 2016
CVE page last modified: Fri Dec 8 17:12:16 2023