All the vulnerabilites related to pivotal_software - cloud_foundry
cve-2016-4468
Vulnerability from cvelistv5
Published
2017-04-11 15:00
Modified
2024-08-06 00:32
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/ | mailing-list, x_refsource_MLIST | |
https://pivotal.io/security/cve-2016-4468 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:32:25.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-11T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "refsource": "MLIST", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev@lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "name": "https://pivotal.io/security/cve-2016-4468", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-4468" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4468", "datePublished": "2017-04-11T15:00:00", "dateReserved": "2016-05-02T00:00:00", "dateUpdated": "2024-08-06T00:32:25.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4960
Vulnerability from cvelistv5
Published
2017-03-10 01:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4960/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/96780 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26 |
Version: Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26" } ] } ], "datePublic": "2017-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." } ], "problemTypes": [ { "descriptions": [ { "description": "DOS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-13T09:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26", "version": { "version_data": [ { "version_value": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DOS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4960/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96780" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4960", "datePublished": "2017-03-10T01:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6659
Vulnerability from cvelistv5
Published
2016-12-23 05:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2016-6659/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/95085 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry v247 and earlier and UAA v3.9.2 & earlier and UAA bosh (uaa-release) v23 & earlier |
Version: Cloud Foundry v247 and earlier and UAA v3.9.2 & earlier and UAA bosh (uaa-release) v23 & earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier" } ] } ], "datePublic": "2016-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-26T10:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier", "version": { "version_data": [ { "version_value": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2016-6659/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95085" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6659", "datePublished": "2016-12-23T05:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6651
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93241 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6651 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93241", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93241", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93241" }, { "name": "https://pivotal.io/security/cve-2016-6651", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6651" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6651", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6637
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93245 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6637 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93245", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93245" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93245", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93245" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93245", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93245" }, { "name": "https://pivotal.io/security/cve-2016-6637", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6637" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6637", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5006
Vulnerability from cvelistv5
Published
2017-05-02 14:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
The Cloud Controller in Cloud Foundry before 239 logs user-provided service objects at creation, which allows attackers to obtain sensitive user credential information via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/CVE-2016-5006/ | x_refsource_CONFIRM | |
https://pivotal.io/security/cve-2016-5006 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/CVE-2016-5006/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-5006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The Cloud Controller in Cloud Foundry before 239 logs user-provided service objects at creation, which allows attackers to obtain sensitive user credential information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-02T13:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/CVE-2016-5006/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-5006" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Cloud Controller in Cloud Foundry before 239 logs user-provided service objects at creation, which allows attackers to obtain sensitive user credential information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/CVE-2016-5006/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/CVE-2016-5006/" }, { "name": "https://pivotal.io/security/cve-2016-5006", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-5006" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5006", "datePublished": "2017-05-02T14:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5016
Vulnerability from cvelistv5
Published
2017-04-24 19:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
References
▼ | URL | Tags |
---|---|---|
https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa/releases/tag/3.4.2 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/cf-release/releases/tag/v240 | x_refsource_CONFIRM | |
https://pivotal.io/security/cve-2016-5016 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-24T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "name": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "name": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "name": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "name": "https://github.com/cloudfoundry/cf-release/releases/tag/v240", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "name": "https://pivotal.io/security/cve-2016-5016", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-5016" }, { "name": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5016", "datePublished": "2017-04-24T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3084
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-05 23:40
Severity ?
EPSS score ?
Summary
The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2016-3084 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: release v236 and earlier versions Version: UAA release v3.3.0 and earlier versions Version: All versions of Login-server Version: UAA release v10 and earlier versions Version: Elastic Runtime versions prior to 1.7.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:40:15.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "release v236 and earlier versions" }, { "status": "affected", "version": "UAA release v3.3.0 and earlier versions" }, { "status": "affected", "version": "All versions of Login-server" }, { "status": "affected", "version": "UAA release v10 and earlier versions" }, { "status": "affected", "version": "Elastic Runtime versions prior to 1.7.2" } ] } ], "datePublic": "2016-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-3084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "release v236 and earlier versions" }, { "version_value": "UAA release v3.3.0 and earlier versions" }, { "version_value": "All versions of Login-server" }, { "version_value": "UAA release v10 and earlier versions" }, { "version_value": "Elastic Runtime versions prior to 1.7.2" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2016-3084", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-3084" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-3084", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2016-03-10T00:00:00", "dateUpdated": "2024-08-05T23:40:15.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6636
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93246 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6636 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93246", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93246" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93246", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93246" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93246", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93246" }, { "name": "https://pivotal.io/security/cve-2016-6636", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6636" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6636", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.094Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-0781
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-05 22:30
Severity ?
EPSS score ?
Summary
The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2016-0781 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: v208 to v231 Version: Login-server v1.6 to v1.14 Version: UAA v2.0.0 to v2.7.4.1 Version: UAA v3.0.0 to v3.2.0 Version: UAA-Release v2 to v7 Version: Elastic Runtime 1.6.x versions prior to 1.6.20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:30:04.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "v208 to v231" }, { "status": "affected", "version": "Login-server v1.6 to v1.14" }, { "status": "affected", "version": "UAA v2.0.0 to v2.7.4.1" }, { "status": "affected", "version": "UAA v3.0.0 to v3.2.0" }, { "status": "affected", "version": "UAA-Release v2 to v7" }, { "status": "affected", "version": "Elastic Runtime 1.6.x versions prior to 1.6.20" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." } ], "problemTypes": [ { "descriptions": [ { "description": "Persistent XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-0781", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "v208 to v231" }, { "version_value": "Login-server v1.6 to v1.14" }, { "version_value": "UAA v2.0.0 to v2.7.4.1" }, { "version_value": "UAA v3.0.0 to v3.2.0" }, { "version_value": "UAA-Release v2 to v7" }, { "version_value": "Elastic Runtime 1.6.x versions prior to 1.6.20" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Persistent XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2016-0781", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-0781" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-0781", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2015-12-16T00:00:00", "dateUpdated": "2024-08-05T22:30:04.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:49
Severity ?
Summary
The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2016-3084 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-3084 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "57DF722B-A92F-40C3-8764-947D572F5D9A", "versionEndIncluding": "10", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F090E28-89CF-409D-882D-3AB25689E3CE", "versionEndIncluding": "236", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B7E04E4-FB07-4193-AFCD-4FD727460E7D", "versionEndIncluding": "1.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA8C03CB-F0E7-4CE7-8B25-08E20520B5CE", "versionEndIncluding": "3.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:login-server:-:*:*:*:*:*:*:*", "matchCriteriaId": "60348882-C48C-434B-B311-A157E3BFC833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." }, { "lang": "es", "value": "El flujo de la contrase\u00f1a de restablecimiento de UAA en Cloud Foundry release versi\u00f3n v236 y anteriores, UAA release versi\u00f3n v3.3.0 y anteriores, todas las versiones de Login-server, UAA release versi\u00f3n v10 y anteriores y Pivotal Elastic Runtime versiones anteriores a 1.7.2, son vulnerables a un ataque de fuerza bruta debido a m\u00faltiples c\u00f3digos activos en un momento dado. Esta vulnerabilidad solo es aplicable cuando usa el almac\u00e9n de usuarios interno de UAA para la autenticaci\u00f3n. Las implementaciones habilitadas para la integraci\u00f3n por medio de SAML o LDAP no est\u00e1n afectadas." } ], "id": "CVE-2016-3084", "lastModified": "2024-11-21T02:49:19.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.630", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-3084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-11 15:59
Modified
2024-11-21 02:52
Severity ?
Summary
SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EE34AD8-2C6B-4C29-AC93-650AE7303EAF", "versionEndIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "67C1C3E2-5504-4B0C-A3B2-D3977DEA9689", "versionEndIncluding": "237.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "01643DD1-A29E-429D-BED2-16A593BF4DF2", "versionEndIncluding": "3.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en Pivotal Cloud Foundry (PCF) en versiones anteriores a 238; UAA 2.x en versiones anteriores a 2.7.4.4, 3.x en versiones anteriores a 3.3.0.2 y 3.4.x en versiones anteriores a 3.4.1; UAA BOSH en versiones anteriores a 11.2 y 12.x en versiones anteriores a 12.2; Elastic Runtime en versiones anteriores a 1.6.29 y 1.7.x en versiones anteriores a 1.7.7; y Ops Manager 1.7.x en versiones anteriores a 1.7.8 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-4468", "lastModified": "2024-11-21T02:52:16.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-11T15:59:00.150", "references": [ { "source": "secalert@redhat.com", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-4468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-03-10 01:59
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/96780 | Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4960/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96780 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4960/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:21:*:*:*:*:*:*:*", "matchCriteriaId": "784CA85B-F8C2-4F4C-833E-E1E768A8F0F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:22:*:*:*:*:*:*:*", "matchCriteriaId": "60D7A7DE-516D-4C20-8307-BC6B65E379B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:23:*:*:*:*:*:*:*", "matchCriteriaId": "509D150A-5BE8-4315-922B-B372F0D46E3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:25:*:*:*:*:*:*:*", "matchCriteriaId": "78CDCE0A-389D-4253-844B-B626E747A87C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:26:*:*:*:*:*:*:*", "matchCriteriaId": "4263EBF1-3B08-4811-99FE-534A237A5F60", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:247.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B937BC1-7B91-4849-A541-FD43A0EB9611", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:248.0:*:*:*:*:*:*:*", "matchCriteriaId": "73A54D99-BAFF-43C9-A56D-ACBAEE7649A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:249.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A7536F7-9B8A-416C-AC98-361023E0D502", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:250.0:*:*:*:*:*:*:*", "matchCriteriaId": "C00DF1F8-F28A-47FE-989E-10E18C2D4E42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:251.0:*:*:*:*:*:*:*", "matchCriteriaId": "03334DFC-1D5A-44D9-92A8-2DA01CCC0D3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:252.0:*:*:*:*:*:*:*", "matchCriteriaId": "6CFB2CC4-DCB0-448F-BEB8-0ED3FA2C67E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6034E85-5886-490E-9925-FD9EEF457382", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B76CE44-5F82-4AAC-9DF3-8F74E19FA53D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4024EFF-BE52-4B11-AAE7-A3070744031A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." }, { "lang": "es", "value": "Se ha descubierto un problema en Cloud Foundry release v247 hasta la versi\u00f3n v252, UAA stand-alone release v3.9.0 hasta la versi\u00f3n v3.11.0 y UAA Bosh Release v21 hasta la versi\u00f3n v26. Hay un potencial para someter a los clientes UAA OAuth a un ataque de denegaci\u00f3n de servicio." } ], "id": "CVE-2017-4960", "lastModified": "2024-11-21T03:26:45.547", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-10T01:59:00.143", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96780" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D172CC2-124E-4179-A82E-857290D32FE9", "versionEndIncluding": "12.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "27E43458-95D7-4A85-B8E7-3D452A9CFD25", "versionEndIncluding": "241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "555D749F-4228-4B8C-8E0F-F9D6401E79B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "58AEF0BF-8073-435E-9AE1-07A7B0B4B497", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "046215E7-464A-41E6-B310-9C56AB8A4243", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "99BAEFFA-DD36-4CE7-B8D5-906509346720", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8D624768-9C90-4BE3-8715-78CC408C02AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "B604B862-5213-4A4D-9147-A5D90EF13923", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0C8A2F1-A40D-4041-BF2B-59A8DC81581A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB08635-4792-4483-8A5D-B07B3CC6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAF6E32B-0B37-47CB-A6B3-AC226DC7B032", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D410B4D-D427-4F18-8962-8E232378B2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5FE703B-B6E7-4936-B675-7FDCECD84A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "423A1AAF-B173-4FCB-A34A-616A7EC178CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EEC3C020-A0A3-4D8D-ABFE-EA3C52FAB4D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." }, { "lang": "es", "value": "La implementaci\u00f3n de autorizaci\u00f3n OAuth en Pivotal Cloud Foundry (PCF) en versiones anteriores a 242; UAA 2.x en versiones anteriores a 2.7.4.7, 3.x en versiones anteriores a 3.3.0.5 y 3.4.x en versiones anteriores a 3.4.4; UAA BOSH en versiones anteriores a 11.5 y 12.x en versiones anteriores a 12.5; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.1 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 no maneja adecuadamente subdominios redirect_uri, lo que permite a atacantes remotos obtener tokens de acceso impl\u00edcito a trav\u00e9s de un subdominio modificado." } ], "id": "CVE-2016-6636", "lastModified": "2024-11-21T02:56:31.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:00.180", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93246" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "9251DFFD-6BD2-40FF-8EA2-E4AB4C9E3DAB", "versionEndIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "27E43458-95D7-4A85-B8E7-3D452A9CFD25", "versionEndIncluding": "241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "555D749F-4228-4B8C-8E0F-F9D6401E79B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "58AEF0BF-8073-435E-9AE1-07A7B0B4B497", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "046215E7-464A-41E6-B310-9C56AB8A4243", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "99BAEFFA-DD36-4CE7-B8D5-906509346720", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8D624768-9C90-4BE3-8715-78CC408C02AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "B604B862-5213-4A4D-9147-A5D90EF13923", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0C8A2F1-A40D-4041-BF2B-59A8DC81581A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB08635-4792-4483-8A5D-B07B3CC6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAF6E32B-0B37-47CB-A6B3-AC226DC7B032", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D410B4D-D427-4F18-8962-8E232378B2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5FE703B-B6E7-4936-B675-7FDCECD84A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "423A1AAF-B173-4FCB-A34A-616A7EC178CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EEC3C020-A0A3-4D8D-ABFE-EA3C52FAB4D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de CSRF en Pivotal Cloud Foundry (PCF) en versiones anteriores a 242; UAA 2.x en versiones anteriores a 2.7.4.7, 3.x en versiones anteriores a 3.3.0.5 y 3.4.x en versiones anteriores a 3.4.4; UAA BOSH en versiones anteriores a 11.5 y 12.x en versiones anteriores a 12.5; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.2 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 permiten a atacantes remotos secuestrar la autenticaci\u00f3n de v\u00edctimas no especificadas para peticiones que aprueban o deniegan una extensi\u00f3n a trav\u00e9s de un perfil o autoriza una p\u00e1gina de aprobaci\u00f3n." } ], "id": "CVE-2016-6637", "lastModified": "2024-11-21T02:56:31.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:01.397", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93245" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-02 14:59
Modified
2024-11-21 02:53
Severity ?
Summary
The Cloud Controller in Cloud Foundry before 239 logs user-provided service objects at creation, which allows attackers to obtain sensitive user credential information via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://pivotal.io/security/cve-2016-5006 | Vendor Advisory | |
secalert@redhat.com | https://www.cloudfoundry.org/CVE-2016-5006/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-5006 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/CVE-2016-5006/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "357B80E6-93EA-4ED7-A8E5-EAE81820DA0B", "versionEndIncluding": "238.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "323EAD1C-AB99-447B-AC51-B41DDE3D3B41", "versionEndIncluding": "1.6.32", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Cloud Controller in Cloud Foundry before 239 logs user-provided service objects at creation, which allows attackers to obtain sensitive user credential information via unspecified vectors." }, { "lang": "es", "value": "El Cloud Controller en Cloud Foundry versiones anteriores a 239 registra objetos de servicio proporcionados por el usuario durante la creaci\u00f3n, lo que permite a los atacantes obtener informaci\u00f3n sensible de credenciales de usuarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-5006", "lastModified": "2024-11-21T02:53:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-02T14:59:00.410", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5006" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/CVE-2016-5006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/CVE-2016-5006/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DAFE420-82CA-489D-977A-611BE08F53C2", "versionEndIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB43EA3-583C-4838-8319-3503DA1A2EBA", "versionEndIncluding": "242.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA38C2BF-87DF-4452-AAA2-9E5A0D8A20E1", "versionEndIncluding": "3.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." }, { "lang": "es", "value": "El dispositivo final UAA /oauth/token en Pivotal Cloud Foundry (PCF) en versiones anteriores a 243; UAA 2.x en versiones anteriores a 2.7.4.8, 3.x en versiones anteriores a 3.3.0.6 y 3.4.x en versiones anteriores a 3.4.5; UAA BOSH en versiones anteriores a 11.7 y 12.x en versiones anteriores a 12.6; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.2 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 permite a usuarios remotos autenticados obtener privilegios aprovechando la posesi\u00f3n de un token." } ], "id": "CVE-2016-6651", "lastModified": "2024-11-21T02:56:33.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:04.337", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93241" }, { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-24 19:59
Modified
2024-11-21 02:53
Severity ?
Summary
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FAA998A-048B-480D-9CF0-D90E2ABFE2FF", "versionEndIncluding": "239", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2049AEA-5F99-4621-AF5F-80AB2D9F2DEA", "versionEndExcluding": "1.6.35", "versionStartIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "96093F13-C771-4550-9B06-3BFD862B38EB", "versionEndExcluding": "1.7.13", "versionStartIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "374930A4-0FE0-4CED-9700-ED23F7FE730D", "versionEndIncluding": "3.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FA71A73-B614-4987-BCBC-66E2FE383308", "versionEndIncluding": "12.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." }, { "lang": "es", "value": "Pivotal Cloud Foundry 239 y versiones anteriores, UAA ( tambi\u00e9n conocido como User Account y Authentication Server) 3.4.1 y versiones anteriores, lanzamiento UAA 12.2 y versiones anteriores, PCF (tambi\u00e9n conocido como Pivotal Cloud Foundry) Elastic Runtime 1.6.x en versiones anteriores a 1.6.35, y PCF Elastic Runtime 1.7.x en versiones anteriores a 1.7.13 no valida si un certificado ha expirado." } ], "id": "CVE-2016-5016", "lastModified": "2024-11-21T02:53:27.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-24T19:59:00.253", "references": [ { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5016" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-12-23 05:59
Modified
2024-11-21 02:56
Severity ?
Summary
Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cloud_foundry_uaa_bosh | * | |
pivotal_software | cloud_foundry | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA176FBC-ED83-49F2-A8C1-E7A08CFDA552", "versionEndIncluding": "23.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "545DF4D2-D454-4C1E-B5AA-38D49F6265EE", "versionEndIncluding": "247.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38ABEEC-34D8-4E72-95D8-4C5F0BCB7E0D", "versionEndIncluding": "3.9.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." }, { "lang": "es", "value": "Cloud Foundry en versiones anteriores a 248; UAA 2.x en versiones anteriores a 2.7.4.12, 3.x en versiones anteriores a 3.6.5 y 3.7.x hasta la versi\u00f3n 3.9.x en versiones anteriores a 3.9.3 y UAA bosh release (tambi\u00e9n conocido como uaa-release) en versiones anteriores a 13.9 para UAA 3.6.5 y en versiones anteriores a 24 para UAA 3.9.3 permite a atacantes remotos obtener privilegios para obtener acceso y acceder a los registros y posteriormete ejecutar una aplicaci\u00f3n espcial manipulada que interactua con la configuraci\u00f3n SAML del proveedor." } ], "id": "CVE-2016-6659", "lastModified": "2024-11-21T02:56:34.267", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-23T05:59:00.127", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/95085" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/95085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:42
Severity ?
Summary
The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2016-0781 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-0781 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:2:*:*:*:*:*:*:*", "matchCriteriaId": "0B26A4D4-761B-417C-B88F-525F50A06E6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:3:*:*:*:*:*:*:*", "matchCriteriaId": "B74EB16D-F061-4CD8-A37D-24FAC9CE22C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:4:*:*:*:*:*:*:*", "matchCriteriaId": "92741034-1A45-4B1A-8444-3488CA46EC0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:5:*:*:*:*:*:*:*", "matchCriteriaId": "E716295D-4C12-48CD-816F-ADC4920863E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:6:*:*:*:*:*:*:*", "matchCriteriaId": "2D0181FC-AD4C-4E4E-9F52-6B12E4370780", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:7:*:*:*:*:*:*:*", "matchCriteriaId": "07524E58-F47F-46E5-BF63-B1F11B193F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:208:*:*:*:*:*:*:*", "matchCriteriaId": "21CE9A23-D596-4C33-AD29-51AFB35A53BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:209:*:*:*:*:*:*:*", "matchCriteriaId": "68E4680C-235B-4DF3-B395-FC844F21B7E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:210:*:*:*:*:*:*:*", "matchCriteriaId": "10BBBDE6-72E0-4A36-AE57-85BFF7A03137", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:211:*:*:*:*:*:*:*", "matchCriteriaId": "2CE52DC3-D982-4E81-AAD7-7CA9AB756AB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:212:*:*:*:*:*:*:*", "matchCriteriaId": "719F9D8D-704E-4883-A932-652999074E1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:213:*:*:*:*:*:*:*", "matchCriteriaId": "AFB58BDC-9916-48F8-83BE-EDFE00835738", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:214:*:*:*:*:*:*:*", "matchCriteriaId": "51073766-5A57-4F50-AF35-3AD0041D2B09", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:215:*:*:*:*:*:*:*", "matchCriteriaId": "5E0CA70B-BD79-4CB2-AFDC-D89981993CBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:216:*:*:*:*:*:*:*", "matchCriteriaId": "C4179C04-0EFB-43E5-B690-E516C6F0634B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:217:*:*:*:*:*:*:*", "matchCriteriaId": "3770814F-FC94-467E-ACF4-89A9239B4893", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:218:*:*:*:*:*:*:*", "matchCriteriaId": "ED374619-C2CE-4E74-BDE2-0B39D7C8A1E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:219:*:*:*:*:*:*:*", "matchCriteriaId": "A1939DBF-E885-4CF1-9FF8-296A6ED1F241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:220:*:*:*:*:*:*:*", "matchCriteriaId": "CF5ED010-699D-48DE-AA2F-57E6CE682AF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:221:*:*:*:*:*:*:*", "matchCriteriaId": "68FE1621-874C-41F6-9A27-4C3E5F22C3A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:222:*:*:*:*:*:*:*", "matchCriteriaId": "82D4B35F-F760-4B6C-B289-411155CA6876", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:223:*:*:*:*:*:*:*", "matchCriteriaId": "0C172BAC-2766-4B37-A19A-2EB25C68C38F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:224:*:*:*:*:*:*:*", "matchCriteriaId": "1A10DC4A-5682-476E-8A1C-8829D05FF248", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:225:*:*:*:*:*:*:*", "matchCriteriaId": "DBF25D96-83C1-4D0D-A1F1-7D5805AB4EC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:226:*:*:*:*:*:*:*", "matchCriteriaId": "94473ECC-E916-4670-AB94-8EF3F4450643", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:227:*:*:*:*:*:*:*", "matchCriteriaId": "89D4528D-6644-44B0-B5AB-FB4480839EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:228:*:*:*:*:*:*:*", "matchCriteriaId": "96AD7EC1-0490-4513-A5C1-6FCB0470529B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:229:*:*:*:*:*:*:*", "matchCriteriaId": "744A61DF-A49E-4931-8DF1-21EB3AC56208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:230:*:*:*:*:*:*:*", "matchCriteriaId": "4D62EEBF-B07C-4838-BDCC-DB3F2D4CF6F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:231:*:*:*:*:*:*:*", "matchCriteriaId": "03D7EDBF-808E-4D12-AA77-A0720F08EB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:241:*:*:*:*:*:*:*", "matchCriteriaId": "FF6B386F-3363-45CE-8F6A-91FEA00D0E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "EED70273-3FB2-4652-9AA2-10E2E9D581DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "002CACDF-D085-44B6-BE47-6FB61F1EB0D8", "versionEndIncluding": "2.7.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:login-server:-:*:*:*:*:*:*:*", "matchCriteriaId": "60348882-C48C-434B-B311-A157E3BFC833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." }, { "lang": "es", "value": "Las p\u00e1ginas de aprobaci\u00f3n OAuth de UAA en Cloud Foundry versiones v208 hasta v231, Login-server versiones v1.6 hasta v1.14, UAA versiones v2.0.0 hasta v2.7.4.1, UAA versiones v3.0.0 hasta v3.2.0, UAA-Release versiones v2 hasta v7 y Pivotal Elastic Runtime versiones 1.6.x anteriores a 1.6.20, son vulnerables a un ataque de tipo XSS mediante especificaci\u00f3n de contenido de script java malicioso en los \u00e1mbitos OAuth (grupos SCIM) o descripciones de grupo SCIM." } ], "id": "CVE-2016-0781", "lastModified": "2024-11-21T02:42:22.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.553", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }