All the vulnerabilites related to pivotal_software - cloud_foundry_uaa
cve-2015-3190
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-06 05:39
Severity ?
EPSS score ?
Summary
With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-3190 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: Runtime cf-release versions v209 or earlier Version: UAA Standalone versions 2.2.6 or earlier Version: Runtime 1.4.5 or earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.774Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-3190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "Runtime cf-release versions v209 or earlier" }, { "status": "affected", "version": "UAA Standalone versions 2.2.6 or earlier" }, { "status": "affected", "version": "Runtime 1.4.5 or earlier" } ] } ], "datePublic": "2015-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "Open redirect", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-3190" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2015-3190", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Runtime cf-release versions v209 or earlier" }, { "version_value": "UAA Standalone versions 2.2.6 or earlier" }, { "version_value": "Runtime 1.4.5 or earlier" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Open redirect" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-3190", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-3190" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2015-3190", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1262
Vulnerability from cvelistv5
Published
2018-05-15 20:00
Modified
2024-09-16 17:08
Severity ?
EPSS score ?
Summary
Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to admin privileges in the impersonated zone for clients performing offline token validation.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2018-1262/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | CloudFoundry UAA |
Version: 4.12.X and 4.13.X |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:49.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1262/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CloudFoundry UAA", "vendor": "Cloud Foundry", "versions": [ { "status": "affected", "version": "4.12.X and 4.13.X" } ] } ], "datePublic": "2018-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to admin privileges in the impersonated zone for clients performing offline token validation." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-15T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1262/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-05-09T00:00:00", "ID": "CVE-2018-1262", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CloudFoundry UAA", "version": { "version_data": [ { "version_value": "4.12.X and 4.13.X" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to admin privileges in the impersonated zone for clients performing offline token validation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2018-1262/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2018-1262/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1262", "datePublished": "2018-05-15T20:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T17:08:52.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-0781
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-05 22:30
Severity ?
EPSS score ?
Summary
The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2016-0781 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: v208 to v231 Version: Login-server v1.6 to v1.14 Version: UAA v2.0.0 to v2.7.4.1 Version: UAA v3.0.0 to v3.2.0 Version: UAA-Release v2 to v7 Version: Elastic Runtime 1.6.x versions prior to 1.6.20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:30:04.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "v208 to v231" }, { "status": "affected", "version": "Login-server v1.6 to v1.14" }, { "status": "affected", "version": "UAA v2.0.0 to v2.7.4.1" }, { "status": "affected", "version": "UAA v3.0.0 to v3.2.0" }, { "status": "affected", "version": "UAA-Release v2 to v7" }, { "status": "affected", "version": "Elastic Runtime 1.6.x versions prior to 1.6.20" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." } ], "problemTypes": [ { "descriptions": [ { "description": "Persistent XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-0781", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "v208 to v231" }, { "version_value": "Login-server v1.6 to v1.14" }, { "version_value": "UAA v2.0.0 to v2.7.4.1" }, { "version_value": "UAA v3.0.0 to v3.2.0" }, { "version_value": "UAA-Release v2 to v7" }, { "version_value": "Elastic Runtime 1.6.x versions prior to 1.6.20" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Persistent XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2016-0781", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-0781" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-0781", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2015-12-16T00:00:00", "dateUpdated": "2024-08-05T22:30:04.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4973
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. A vulnerability has been identified with the groups endpoint in UAA allowing users to elevate their privileges.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4973/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry UAA |
Version: Cloud Foundry UAA |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:44.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4973/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry UAA" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. A vulnerability has been identified with the groups endpoint in UAA allowing users to elevate their privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation in UAA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4973/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "version_value": "Cloud Foundry UAA" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. A vulnerability has been identified with the groups endpoint in UAA allowing users to elevate their privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation in UAA" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4973/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4973/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4973", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:44.126Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5172
Vulnerability from cvelistv5
Published
2017-10-24 17:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire password reset links.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-5170-5173 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire password reset links." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-24T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire password reset links." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-5170-5173", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-5170-5173" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5172", "datePublished": "2017-10-24T17:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:09.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3189
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-06 05:39
Severity ?
EPSS score ?
Summary
With Cloud Foundry Runtime cf-release versions v208 or earlier, UAA Standalone versions 2.2.5 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier, old Password Reset Links are not expired after the user changes their current email address to a new one. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-3189 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: Runtime cf-release versions v208 or earlier Version: UAA Standalone versions 2.2.5 or earlier Version: Runtime 1.4.5 or earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:32.005Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-3189" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "Runtime cf-release versions v208 or earlier" }, { "status": "affected", "version": "UAA Standalone versions 2.2.5 or earlier" }, { "status": "affected", "version": "Runtime 1.4.5 or earlier" } ] } ], "datePublic": "2015-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v208 or earlier, UAA Standalone versions 2.2.5 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier, old Password Reset Links are not expired after the user changes their current email address to a new one. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "Password reset weakness", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-3189" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2015-3189", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Runtime cf-release versions v208 or earlier" }, { "version_value": "UAA Standalone versions 2.2.5 or earlier" }, { "version_value": "Runtime 1.4.5 or earlier" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "With Cloud Foundry Runtime cf-release versions v208 or earlier, UAA Standalone versions 2.2.5 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier, old Password Reset Links are not expired after the user changes their current email address to a new one. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Password reset weakness" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-3189", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-3189" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2015-3189", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:32.005Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3794
Vulnerability from cvelistv5
Published
2019-07-18 15:47
Modified
2024-09-16 16:28
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA's frontend sites.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2019-3794 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | UAA Release (OSS) |
Version: All < v73.4.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-3794" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UAA Release (OSS)", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "v73.4.0", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2019-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA\u0027s frontend sites." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control - Generic", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-18T15:47:00", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-3794" } ], "source": { "discovery": "UNKNOWN" }, "title": "UAA - Login app subject to clickjacking attack", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "DATE_PUBLIC": "2019-07-09T00:00:00.000Z", "ID": "CVE-2019-3794", "STATE": "PUBLIC", "TITLE": "UAA - Login app subject to clickjacking attack" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UAA Release (OSS)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "v73.4.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA\u0027s frontend sites." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control - Generic" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2019-3794", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2019-3794" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3794", "datePublished": "2019-07-18T15:47:00.225600Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T16:28:44.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6659
Vulnerability from cvelistv5
Published
2016-12-23 05:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2016-6659/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/95085 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry v247 and earlier and UAA v3.9.2 & earlier and UAA bosh (uaa-release) v23 & earlier |
Version: Cloud Foundry v247 and earlier and UAA v3.9.2 & earlier and UAA bosh (uaa-release) v23 & earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95085" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier" } ] } ], "datePublic": "2016-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-26T10:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95085" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier", "version": { "version_data": [ { "version_value": "Cloud Foundry v247 and earlier and UAA v3.9.2 \u0026 earlier and UAA bosh (uaa-release) v23 \u0026 earlier" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2016-6659/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "name": "95085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95085" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6659", "datePublished": "2016-12-23T05:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11270
Vulnerability from cvelistv5
Published
2019-08-05 16:21
Modified
2024-09-17 04:19
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2019-11270 | x_refsource_CONFIRM | |
https://pivotal.io/security/cve-2019-11270 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | UAA Release (OSS) |
Version: prior to v73.4.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.048Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-11270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UAA Release (OSS)", "vendor": "Cloud Foundry", "versions": [ { "status": "affected", "version": "prior to v73.4.0" } ] } ], "datePublic": "2019-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-20T18:50:49", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-11270" } ], "source": { "discovery": "UNKNOWN" }, "title": "UAA clients.write vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2019-08-01T00:00:00.000Z", "ID": "CVE-2019-11270", "STATE": "PUBLIC", "TITLE": "UAA clients.write vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UAA Release (OSS)", "version": { "version_data": [ { "version_value": "prior to v73.4.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269: Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2019-11270", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "name": "https://pivotal.io/security/cve-2019-11270", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-11270" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11270", "datePublished": "2019-08-05T16:21:54.798114Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-17T04:19:01.006Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8032
Vulnerability from cvelistv5
Published
2017-07-10 20:00
Modified
2024-08-05 16:19
Severity ?
EPSS score ?
Summary
In Cloud Foundry cf-release versions prior to v264; UAA release all versions of UAA v2.x.x, 3.6.x versions prior to v3.6.13, 3.9.x versions prior to v3.9.15, 3.20.x versions prior to v3.20.0, and other versions prior to v4.4.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.17, 24.x versions prior to v24.12. 30.x versions prior to 30.5, and other versions prior to v41, zone administrators are allowed to escalate their privileges when mapping permissions for an external provider.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-8032/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry |
Version: Cloud Foundry |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:19:29.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-8032/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry" } ] } ], "datePublic": "2017-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "In Cloud Foundry cf-release versions prior to v264; UAA release all versions of UAA v2.x.x, 3.6.x versions prior to v3.6.13, 3.9.x versions prior to v3.9.15, 3.20.x versions prior to v3.20.0, and other versions prior to v4.4.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.17, 24.x versions prior to v24.12. 30.x versions prior to 30.5, and other versions prior to v41, zone administrators are allowed to escalate their privileges when mapping permissions for an external provider." } ], "problemTypes": [ { "descriptions": [ { "description": "Admin Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-8032/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-8032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Cloud Foundry" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Cloud Foundry cf-release versions prior to v264; UAA release all versions of UAA v2.x.x, 3.6.x versions prior to v3.6.13, 3.9.x versions prior to v3.9.15, 3.20.x versions prior to v3.20.0, and other versions prior to v4.4.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.17, 24.x versions prior to v24.12. 30.x versions prior to 30.5, and other versions prior to v41, zone administrators are allowed to escalate their privileges when mapping permissions for an external provider." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Admin Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-8032/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-8032/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-8032", "datePublished": "2017-07-10T20:00:00", "dateReserved": "2017-04-21T00:00:00", "dateUpdated": "2024-08-05T16:19:29.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3084
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-05 23:40
Severity ?
EPSS score ?
Summary
The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2016-3084 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: release v236 and earlier versions Version: UAA release v3.3.0 and earlier versions Version: All versions of Login-server Version: UAA release v10 and earlier versions Version: Elastic Runtime versions prior to 1.7.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:40:15.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "release v236 and earlier versions" }, { "status": "affected", "version": "UAA release v3.3.0 and earlier versions" }, { "status": "affected", "version": "All versions of Login-server" }, { "status": "affected", "version": "UAA release v10 and earlier versions" }, { "status": "affected", "version": "Elastic Runtime versions prior to 1.7.2" } ] } ], "datePublic": "2016-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "XSS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-3084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "release v236 and earlier versions" }, { "version_value": "UAA release v3.3.0 and earlier versions" }, { "version_value": "All versions of Login-server" }, { "version_value": "UAA release v10 and earlier versions" }, { "version_value": "Elastic Runtime versions prior to 1.7.2" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2016-3084", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-3084" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-3084", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2016-03-10T00:00:00", "dateUpdated": "2024-08-05T23:40:15.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3191
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-06 05:39
Severity ?
EPSS score ?
Summary
With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-3191 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Pivotal | Cloud Foundry |
Version: Runtime cf-release versions v209 or earlier Version: UAA Standalone versions 2.2.6 or earlier Version: Runtime 1.4.5 or earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-3191" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "Runtime cf-release versions v209 or earlier" }, { "status": "affected", "version": "UAA Standalone versions 2.2.6 or earlier" }, { "status": "affected", "version": "Runtime 1.4.5 or earlier" } ] } ], "datePublic": "2015-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "CSRF", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-25T16:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-3191" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2015-3191", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Runtime cf-release versions v209 or earlier" }, { "version_value": "UAA Standalone versions 2.2.6 or earlier" }, { "version_value": "Runtime 1.4.5 or earlier" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CSRF" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-3191", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-3191" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2015-3191", "datePublished": "2017-05-25T17:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5016
Vulnerability from cvelistv5
Published
2017-04-24 19:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
References
▼ | URL | Tags |
---|---|---|
https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa/releases/tag/3.4.2 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/cf-release/releases/tag/v240 | x_refsource_CONFIRM | |
https://pivotal.io/security/cve-2016-5016 | x_refsource_CONFIRM | |
https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-24T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "name": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "name": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "name": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "name": "https://github.com/cloudfoundry/cf-release/releases/tag/v240", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "name": "https://pivotal.io/security/cve-2016-5016", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-5016" }, { "name": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3", "refsource": "CONFIRM", "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5016", "datePublished": "2017-04-24T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11047
Vulnerability from cvelistv5
Published
2018-07-24 19:00
Modified
2024-09-17 02:41
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2018-11047/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | Cloud Foundry UAA |
Version: 4.19 < 4.19.2 Version: 4.12 < 4.12.4 Version: 4.10 < 4.10.2 Version: 4.7 < 4.7.6 Version: 4.5 < 4.5.7 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11047/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "4.19.2", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "4.12.4", "status": "affected", "version": "4.12", "versionType": "custom" }, { "lessThan": "4.10.2", "status": "affected", "version": "4.10", "versionType": "custom" }, { "lessThan": "4.7.6", "status": "affected", "version": "4.7", "versionType": "custom" }, { "lessThan": "4.5.7", "status": "affected", "version": "4.5", "versionType": "custom" } ] } ], "datePublic": "2018-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid." } ], "problemTypes": [ { "descriptions": [ { "description": "Application Logic Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-24T18:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11047/" } ], "source": { "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-07-18T04:00:00.000Z", "ID": "CVE-2018-11047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "4.12", "version_value": "4.12.4" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "4.10", "version_value": "4.10.2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "4.7", "version_value": "4.7.6" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "4.5", "version_value": "4.5.7" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Application Logic Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2018-11047/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2018-11047/" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11047", "datePublished": "2018-07-24T19:00:00Z", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-09-17T02:41:49.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6637
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93245 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6637 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93245", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93245" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93245", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93245" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93245", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93245" }, { "name": "https://pivotal.io/security/cve-2016-6637", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6637" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6637", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15761
Vulnerability from cvelistv5
Published
2018-11-19 14:00
Modified
2024-09-17 00:46
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2018-15761/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cloud Foundry | UAA |
Version: all versions < 4.23.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:01:54.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-15761/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UAA", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "4.23.0", "status": "affected", "version": "all versions", "versionType": "custom" } ] }, { "product": "UAA Release", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "64.0", "status": "affected", "version": "all versions", "versionType": "custom" } ] } ], "datePublic": "2018-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-19T13:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-15761/" } ], "source": { "discovery": "UNKNOWN" }, "title": "UAA Privilege Escalation", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-11-01T00:00:00.000Z", "ID": "CVE-2018-15761", "STATE": "PUBLIC", "TITLE": "UAA Privilege Escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UAA", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "all versions", "version_value": "4.23.0" } ] } }, { "product_name": "UAA Release", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "all versions", "version_value": "64.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2018-15761/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2018-15761/" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-15761", "datePublished": "2018-11-19T14:00:00Z", "dateReserved": "2018-08-23T00:00:00", "dateUpdated": "2024-09-17T00:46:20.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4994
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4994/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry |
Version: Cloud Foundry |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4994/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "Forwarded Headers in UAA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4994/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Cloud Foundry" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Forwarded Headers in UAA" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4994/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4994/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4994", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4960
Vulnerability from cvelistv5
Published
2017-03-10 01:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4960/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/96780 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26 |
Version: Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26" } ] } ], "datePublic": "2017-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." } ], "problemTypes": [ { "descriptions": [ { "description": "DOS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-03-13T09:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26", "version": { "version_data": [ { "version_value": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DOS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4960/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "name": "96780", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96780" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4960", "datePublished": "2017-03-10T01:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11282
Vulnerability from cvelistv5
Published
2019-10-23 15:28
Modified
2024-09-16 23:26
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2019-11282 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cloud Foundry | UAA Release |
Version: All < v74.3.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.288Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11282" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UAA Release", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "v74.3.0", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "CF Deployment", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "v12.2.0", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2019-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-23T15:28:24", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11282" } ], "source": { "discovery": "UNKNOWN" }, "title": "UAA is vulnerable to a Blind SCIM injection leading to information disclosure", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2019-10-22T00:00:00.000Z", "ID": "CVE-2019-11282", "STATE": "PUBLIC", "TITLE": "UAA is vulnerable to a Blind SCIM injection leading to information disclosure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UAA Release", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "v74.3.0" } ] } }, { "product_name": "CF Deployment", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "v12.2.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2019-11282", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2019-11282" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11282", "datePublished": "2019-10-23T15:28:24.395096Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-16T23:26:37.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5171
Vulnerability from cvelistv5
Published
2017-10-24 17:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-5170-5173 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-24T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-5170-5173", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-5170-5173" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5171", "datePublished": "2017-10-24T17:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6636
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93246 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6636 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.094Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93246", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93246" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93246", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93246" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93246", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93246" }, { "name": "https://pivotal.io/security/cve-2016-6636", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6636" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6636", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.094Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4972
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4972/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry UAA |
Version: Cloud Foundry UAA |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4972/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry UAA" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database." } ], "problemTypes": [ { "descriptions": [ { "description": "Blind SQL Injection in UAA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4972/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "version_value": "Cloud Foundry UAA" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Blind SQL Injection in UAA" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4972/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4972/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4972", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1192
Vulnerability from cvelistv5
Published
2018-02-01 20:00
Modified
2024-08-05 03:51
Severity ?
EPSS score ?
Summary
In Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3, the SessionID is logged in audit event logs. An attacker can use the SessionID to impersonate a logged-in user.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2018-1192/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3 |
Version: Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:49.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1192/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3" } ] } ], "datePublic": "2018-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "In Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3, the SessionID is logged in audit event logs. An attacker can use the SessionID to impersonate a logged-in user." } ], "problemTypes": [ { "descriptions": [ { "description": "UAA SessionID present in Audit Event Logs", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-01T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1192/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2018-1192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3", "version": { "version_data": [ { "version_value": "Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3, the SessionID is logged in audit event logs. An attacker can use the SessionID to impersonate a logged-in user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "UAA SessionID present in Audit Event Logs" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2018-1192/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2018-1192/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1192", "datePublished": "2018-02-01T20:00:00", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-08-05T03:51:49.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4963
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 & v3.0.0 - v3.11.0, and UAA bosh release v26 & earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4963/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry Foundation |
Version: Cloud Foundry Foundation |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4963/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry Foundation", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry Foundation" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 \u0026 v3.0.0 - v3.11.0, and UAA bosh release v26 \u0026 earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers." } ], "problemTypes": [ { "descriptions": [ { "description": "Session Fixation for UAA External Authentication", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4963/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4963", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry Foundation", "version": { "version_data": [ { "version_value": "Cloud Foundry Foundation" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 \u0026 v3.0.0 - v3.11.0, and UAA bosh release v26 \u0026 earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Session Fixation for UAA External Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4963/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4963/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4963", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.348Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11041
Vulnerability from cvelistv5
Published
2018-06-25 15:00
Modified
2024-09-16 23:11
Severity ?
EPSS score ?
Summary
Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2018-11041/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | Cloud Foundry UAA |
Version: later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11041/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "Cloud Foundry", "versions": [ { "status": "affected", "version": "later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5" } ] } ], "datePublic": "2018-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt." } ], "problemTypes": [ { "descriptions": [ { "description": "Open Redirect", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-25T14:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11041/" } ], "source": { "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-06-21T04:00:00.000Z", "ID": "CVE-2018-11041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "version_value": "later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Open Redirect" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2018-11041/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2018-11041/" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11041", "datePublished": "2018-06-25T15:00:00Z", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-09-16T23:11:54.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5170
Vulnerability from cvelistv5
Published
2017-10-24 17:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks.
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-5170-5173 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101579 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "name": "101579", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101579" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-27T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "name": "101579", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101579" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-5170-5173", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "name": "101579", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101579" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5170", "datePublished": "2017-10-24T17:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4991
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4991/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry UAA |
Version: Cloud Foundry UAA |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4991/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry UAA" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone." } ], "problemTypes": [ { "descriptions": [ { "description": "UAA password reset vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4991/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "version_value": "Cloud Foundry UAA" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "UAA password reset vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4991/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4991/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4991", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6651
Vulnerability from cvelistv5
Published
2016-09-30 00:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93241 | vdb-entry, x_refsource_BID | |
https://pivotal.io/security/cve-2016-6651 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93241", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "93241", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-6651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93241", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93241" }, { "name": "https://pivotal.io/security/cve-2016-6651", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-6651" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-6651", "datePublished": "2016-09-30T00:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4992
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v261; UAA release 2.x versions prior to v2.7.4.17, 3.6.x versions prior to v3.6.11, 3.9.x versions prior to v3.9.13, and other versions prior to v4.2.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.15, 24.x versions prior to v24.10, 30.x versions prior to 30.3, and other versions prior to v37. There is privilege escalation (arbitrary password reset) with user invitations.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4992/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry |
Version: Cloud Foundry |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4992/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v261; UAA release 2.x versions prior to v2.7.4.17, 3.6.x versions prior to v3.6.11, 3.9.x versions prior to v3.9.13, and other versions prior to v4.2.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.15, 24.x versions prior to v24.10, 30.x versions prior to 30.3, and other versions prior to v37. There is privilege escalation (arbitrary password reset) with user invitations." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege escalation with user invitations", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-13T05:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4992/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4992", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry", "version": { "version_data": [ { "version_value": "Cloud Foundry" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v261; UAA release 2.x versions prior to v2.7.4.17, 3.6.x versions prior to v3.6.11, 3.9.x versions prior to v3.9.13, and other versions prior to v4.2.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.15, 24.x versions prior to v24.10, 30.x versions prior to 30.3, and other versions prior to v37. There is privilege escalation (arbitrary password reset) with user invitations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege escalation with user invitations" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4992/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4992/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4992", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4468
Vulnerability from cvelistv5
Published
2017-04-11 15:00
Modified
2024-08-06 00:32
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/ | mailing-list, x_refsource_MLIST | |
https://pivotal.io/security/cve-2016-4468 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:32:25.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-11T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[cf-dev] 20160630 CVE-2016-4468 UAA SQL Injection", "refsource": "MLIST", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev@lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "name": "https://pivotal.io/security/cve-2016-4468", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-4468" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4468", "datePublished": "2017-04-11T15:00:00", "dateReserved": "2016-05-02T00:00:00", "dateUpdated": "2024-08-06T00:32:25.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5173
Vulnerability from cvelistv5
Published
2017-10-24 17:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka "Cross Domain Referer Leakage."
References
▼ | URL | Tags |
---|---|---|
https://pivotal.io/security/cve-2015-5170-5173 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:08.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka \"Cross Domain Referer Leakage.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-24T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka \"Cross Domain Referer Leakage.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2015-5170-5173", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2015-5170-5173" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5173", "datePublished": "2017-10-24T17:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:08.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-4974
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 14:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka "Blind SQL Injection with privileged UAA endpoints."
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/cve-2017-4974/ | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/99254 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cloud Foundry UAA |
Version: Cloud Foundry UAA |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:43.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/cve-2017-4974/" }, { "name": "99254", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cloud Foundry UAA", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cloud Foundry UAA" } ] } ], "datePublic": "2017-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka \"Blind SQL Injection with privileged UAA endpoints.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "Blind SQL Injection with privileged UAA endpoints", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-26T09:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/cve-2017-4974/" }, { "name": "99254", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99254" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-4974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cloud Foundry UAA", "version": { "version_data": [ { "version_value": "Cloud Foundry UAA" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka \"Blind SQL Injection with privileged UAA endpoints.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Blind SQL Injection with privileged UAA endpoints" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/cve-2017-4974/", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/cve-2017-4974/" }, { "name": "99254", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99254" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2017-4974", "datePublished": "2017-06-13T06:00:00", "dateReserved": "2016-12-29T00:00:00", "dateUpdated": "2024-08-05T14:47:43.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-10-24 17:29
Modified
2024-11-21 02:32
Severity ?
Summary
The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E39C984-9592-4C18-A220-F3BF2FF0E4D3", "versionEndExcluding": "216", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "349BBE7C-CB38-4F96-B42C-03982C4D6071", "versionEndExcluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FF9860B-08BA-42CA-A3C0-34BE821C47B2", "versionEndExcluding": "2.5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions." }, { "lang": "es", "value": "La funcionalidad de cambio de contrase\u00f1a en Cloud Foundry Runtime cf-release en versiones anteriores a la 216, UAA en versiones anteriores a la 2.5.2 y Pivotal Cloud Foundry (PCF) Elastic Runtime en versiones anteriores a la 1.7.0 permite que los atacantes causen un impacto no especificado aprovechando que no caducan las sesiones existentes." } ], "id": "CVE-2015-5171", "lastModified": "2024-11-21T02:32:29.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-24T17:29:00.230", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4972/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4972/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "9FDE4333-E0BD-4DA7-9869-8739910BC4FA", "versionEndIncluding": "256", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "68FCA5E2-87D1-400C-BF41-12E9C2A09F35", "versionEndIncluding": "29", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*", "matchCriteriaId": "75D365CB-5BDA-4387-AA3E-2F02B552162F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEF9F58F-1387-4D84-932F-8CC8F380E797", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "28BE1352-3E37-4D04-A17F-04E7161DFCCF", "versionEndIncluding": "3.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3F74AEAE-D823-4B1A-9979-0739F6BA17CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database." }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a v257; UAA release versiones 2.x anteriores a v2.7.4.14, versiones 3.6.x anteriores a v3.6.8, versiones 3.9.x anteriores a v3.9.10, y otras versiones anteriores a v3.15.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a v13.12, versiones 24.x anteriores a v24.7, y otras versiones anteriores a v30 de Cloud Foundry Foundation. Un atacante puede usar un ataque de inyecci\u00f3n de SQL a ciegas para consultar el contenido de la base de datos UAA." } ], "id": "CVE-2017-4972", "lastModified": "2024-11-21T03:26:46.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.627", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4972/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4972/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-03-10 01:59
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/96780 | Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4960/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96780 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4960/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:21:*:*:*:*:*:*:*", "matchCriteriaId": "784CA85B-F8C2-4F4C-833E-E1E768A8F0F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:22:*:*:*:*:*:*:*", "matchCriteriaId": "60D7A7DE-516D-4C20-8307-BC6B65E379B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:23:*:*:*:*:*:*:*", "matchCriteriaId": "509D150A-5BE8-4315-922B-B372F0D46E3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:25:*:*:*:*:*:*:*", "matchCriteriaId": "78CDCE0A-389D-4253-844B-B626E747A87C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:26:*:*:*:*:*:*:*", "matchCriteriaId": "4263EBF1-3B08-4811-99FE-534A237A5F60", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:247.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B937BC1-7B91-4849-A541-FD43A0EB9611", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:248.0:*:*:*:*:*:*:*", "matchCriteriaId": "73A54D99-BAFF-43C9-A56D-ACBAEE7649A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:249.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A7536F7-9B8A-416C-AC98-361023E0D502", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:250.0:*:*:*:*:*:*:*", "matchCriteriaId": "C00DF1F8-F28A-47FE-989E-10E18C2D4E42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:251.0:*:*:*:*:*:*:*", "matchCriteriaId": "03334DFC-1D5A-44D9-92A8-2DA01CCC0D3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:252.0:*:*:*:*:*:*:*", "matchCriteriaId": "6CFB2CC4-DCB0-448F-BEB8-0ED3FA2C67E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B6034E85-5886-490E-9925-FD9EEF457382", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "6B76CE44-5F82-4AAC-9DF3-8F74E19FA53D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4024EFF-BE52-4B11-AAE7-A3070744031A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack." }, { "lang": "es", "value": "Se ha descubierto un problema en Cloud Foundry release v247 hasta la versi\u00f3n v252, UAA stand-alone release v3.9.0 hasta la versi\u00f3n v3.11.0 y UAA Bosh Release v21 hasta la versi\u00f3n v26. Hay un potencial para someter a los clientes UAA OAuth a un ataque de denegaci\u00f3n de servicio." } ], "id": "CVE-2017-4960", "lastModified": "2024-11-21T03:26:45.547", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-10T01:59:00.143", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96780" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4960/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-24 19:59
Modified
2024-11-21 02:53
Severity ?
Summary
Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FAA998A-048B-480D-9CF0-D90E2ABFE2FF", "versionEndIncluding": "239", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2049AEA-5F99-4621-AF5F-80AB2D9F2DEA", "versionEndExcluding": "1.6.35", "versionStartIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "96093F13-C771-4550-9B06-3BFD862B38EB", "versionEndExcluding": "1.7.13", "versionStartIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "374930A4-0FE0-4CED-9700-ED23F7FE730D", "versionEndIncluding": "3.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FA71A73-B614-4987-BCBC-66E2FE383308", "versionEndIncluding": "12.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry 239 and earlier, UAA (aka User Account and Authentication Server) 3.4.1 and earlier, UAA release 12.2 and earlier, PCF (aka Pivotal Cloud Foundry) Elastic Runtime 1.6.x before 1.6.35, and PCF Elastic Runtime 1.7.x before 1.7.13 does not validate if a certificate is expired." }, { "lang": "es", "value": "Pivotal Cloud Foundry 239 y versiones anteriores, UAA ( tambi\u00e9n conocido como User Account y Authentication Server) 3.4.1 y versiones anteriores, lanzamiento UAA 12.2 y versiones anteriores, PCF (tambi\u00e9n conocido como Pivotal Cloud Foundry) Elastic Runtime 1.6.x en versiones anteriores a 1.6.35, y PCF Elastic Runtime 1.7.x en versiones anteriores a 1.7.13 no valida si un certificado ha expirado." } ], "id": "CVE-2016-5016", "lastModified": "2024-11-21T02:53:27.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-24T19:59:00.253", "references": [ { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/cf-release/releases/tag/v240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v11.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa-release/releases/tag/v12.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/2.7.4.6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.3.0.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/cloudfoundry/uaa/releases/tag/3.4.2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-5016" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-24 17:29
Modified
2024-11-21 02:32
Severity ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka "Cross Domain Referer Leakage."
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E39C984-9592-4C18-A220-F3BF2FF0E4D3", "versionEndExcluding": "216", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "349BBE7C-CB38-4F96-B42C-03982C4D6071", "versionEndExcluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FF9860B-08BA-42CA-A3C0-34BE821C47B2", "versionEndExcluding": "2.5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka \"Cross Domain Referer Leakage.\"" }, { "lang": "es", "value": "Cloud Foundry Runtime cf-release en versiones anteriores a la 216, UAA en versiones anteriores a la 2.5.2 y Pivotal Cloud Foundry (PCF) Elastic Runtime en versiones anteriores a la 1.7.0 permite que los atacantes causen un impacto no especificado mediante vectores que involucren emails con enlaces de recuperaci\u00f3n de contrase\u00f1as. Esta vulnerabilidad tambi\u00e9n se conoce como \"Cross Domain Referer Leakage\"." } ], "id": "CVE-2015-5173", "lastModified": "2024-11-21T02:32:29.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-24T17:29:00.290", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-15 20:29
Modified
2024-11-21 03:59
Severity ?
Summary
Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to admin privileges in the impersonated zone for clients performing offline token validation.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2018-1262/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2018-1262/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | cloud_foundry_uaa | 4.12.0 | |
pivotal_software | cloud_foundry_uaa | 4.12.1 | |
pivotal_software | cloud_foundry_uaa | 4.12.2 | |
pivotal_software | cloud_foundry_uaa | 4.13.0 | |
pivotal_software | cloud_foundry_uaa | 4.13.1 | |
pivotal_software | cloud_foundry_uaa | 4.13.2 | |
pivotal_software | cloud_foundry_uaa | 4.13.3 | |
pivotal_software | cloud_foundry_uaa | 4.13.4 | |
pivotal_software | cloud_foundry_uaa-release | 57 | |
pivotal_software | cloud_foundry_uaa-release | 57.1 | |
pivotal_software | cloud_foundry_uaa-release | 58 | |
cloudfoundry | cf-deployment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "7480F5D5-5026-4C8B-8325-EC15002D87C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "0AC7AFD3-BDAC-4694-A46A-6E41202D179D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "39FF09DA-7436-44E0-8470-8DDABE86E84B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.13.0:*:*:*:*:*:*:*", "matchCriteriaId": "138B9594-F174-43C7-986D-E6E1E451DC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "B91C8D98-87DF-4220-B553-9FCA6A6B678A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "61CBCE45-C898-408E-8B1E-2BDE98D067B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "5596E255-3D39-48EF-80DE-1C3E2B04FCE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:4.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "B508C6DA-4A2C-4A6A-A7FE-E1E364E71FA0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:57:*:*:*:*:*:*:*", "matchCriteriaId": "467E8D2D-46DC-4AFE-BC54-FDB1BA6B7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:57.1:*:*:*:*:*:*:*", "matchCriteriaId": "0CE652B1-F205-41ED-A9F2-5B13FE945B7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:58:*:*:*:*:*:*:*", "matchCriteriaId": "484DAC96-B3F0-42F0-95A7-A726BF4D9BE5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CA93BC7-3544-4C8C-9968-71BD3BB13CEF", "versionEndIncluding": "1.31.0", "versionStartIncluding": "1.27.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry Foundation UAA, versions 4.12.X and 4.13.X, introduced a feature which could allow privilege escalation across identity zones for clients performing offline validation. A zone administrator could configure their zone to issue tokens which impersonate another zone, granting up to admin privileges in the impersonated zone for clients performing offline token validation." }, { "lang": "es", "value": "Cloud Foundry Foundation UAA, en versiones 4.12.X y 4.13.X, introdujo una caracter\u00edstica que podr\u00eda permitir el escalado de privilegios en zonas de identidad para clientes que realizan validaci\u00f3n offline. Un administrador de zona podr\u00eda configurar su zona para enviar tokens que suplanten otra zona, otorgando hasta privilegios de administrador en la zona suplantada a clientes que realizan la validaci\u00f3n offline de tokens." } ], "id": "CVE-2018-1262", "lastModified": "2024-11-21T03:59:29.547", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-15T20:29:00.400", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1262/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1262/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. A vulnerability has been identified with the groups endpoint in UAA allowing users to elevate their privileges.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4973/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4973/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8396327-A941-4AA1-A548-4DA197D25F82", "versionEndIncluding": "30", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEF9F58F-1387-4D84-932F-8CC8F380E797", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7BC15F3-5AA9-48BE-9D9F-5E0CB9997D3D", "versionEndIncluding": "256", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. A vulnerability has been identified with the groups endpoint in UAA allowing users to elevate their privileges." }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a v257; UAA release versiones 2.x anteriores a v2.7.4.14, versiones 3.6.x anteriores a v3.6.8, versiones 3.9.x anteriores a v3.9.10, y otras versiones anteriores a v3.15.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a v13.12, versiones 24.x anteriores a v24.7, y otras versiones anteriores a v30 de Cloud Foundry Foundation. Se ha identificado una vulnerabilidad con el endpoint groups en UAA permitiendo a los usuarios elevar sus privilegios." } ], "id": "CVE-2017-4973", "lastModified": "2024-11-21T03:26:47.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.660", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4973/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4973/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 & v3.0.0 - v3.11.0, and UAA bosh release v26 & earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4963/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4963/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | cloud_foundry_cf-release | * | |
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa-release | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAA309B2-E073-48D8-9A63-B7DF3C2EAD7C", "versionEndIncluding": "252", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "1587255F-1BA1-48DE-9515-44182FECB492", "versionEndIncluding": "2.7.4.12", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "358F315A-CDD2-4C93-B7AC-B0E171BC2641", "versionEndIncluding": "3.11.0", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:bosh:*:*", "matchCriteriaId": "8E77D161-B804-476D-B107-C57216D3D3FB", "versionEndIncluding": "26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation Cloud Foundry release v252 and earlier versions, UAA stand-alone release v2.0.0 - v2.7.4.12 \u0026 v3.0.0 - v3.11.0, and UAA bosh release v26 \u0026 earlier versions. UAA is vulnerable to session fixation when configured to authenticate against external SAML or OpenID Connect based identity providers." }, { "lang": "es", "value": "Se ha descubierto un problema en Cloud Foundry Foundation Cloud Foundry release v252 y versiones anteriores, UAA stand-alone release v2.0.0 - v2.7.4.12 y v3.0.0 - v3.11.0, y UAA bosh release v26 y versiones anteriores. UAA es vulnerable a una fijaci\u00f3n de sesi\u00f3n cuando est\u00e1 configurado para autenticarse contra proveedores de identidades externos basados en SAML u OpenID Connect." } ], "id": "CVE-2017-4963", "lastModified": "2024-11-21T03:26:45.813", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.427", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4963/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4963/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v261; UAA release 2.x versions prior to v2.7.4.17, 3.6.x versions prior to v3.6.11, 3.9.x versions prior to v3.9.13, and other versions prior to v4.2.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.15, 24.x versions prior to v24.10, 30.x versions prior to 30.3, and other versions prior to v37. There is privilege escalation (arbitrary password reset) with user invitations.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4992/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4992/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "07F2F02B-1414-4B6A-A544-F00AD397DDB1", "versionEndIncluding": "260", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "BBEB6BD4-9D92-4338-8771-A499AC417423", "versionEndIncluding": "27", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AF658-FFBB-49AB-8A44-9989A7FEC707", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.13:*:*:*:*:*:*:*", "matchCriteriaId": "BC42F184-AFEC-4992-BFEF-B410CDF1452A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.14:*:*:*:*:*:*:*", "matchCriteriaId": "147C8C7B-F6C6-4338-A181-BF450C53C14B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B44C3F2-5AC4-4D05-BAF0-EFDFB3FDC3BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.8:*:*:*:*:*:*:*", "matchCriteriaId": "C2BBC265-7026-469B-BB30-D7DB7A334A65", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.9:*:*:*:*:*:*:*", "matchCriteriaId": "08E99F4C-6BB5-415E-A5F3-285A3219EEF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*", "matchCriteriaId": "75D365CB-5BDA-4387-AA3E-2F02B552162F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF552C5A-2298-43F4-AF70-20E9E4B402D4", "versionEndIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8D022F9B-4877-4A97-AE22-BAF579B38DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "87D2BF0D-963C-430F-A4FE-F452F15035BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.16:*:*:*:*:*:*:*", "matchCriteriaId": "6D8C3C5E-E942-483A-A914-CC57DDCB6EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3F74AEAE-D823-4B1A-9979-0739F6BA17CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "21FC35CD-79D1-4279-B719-6398C6636113", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA5A5B1C-7111-464E-9F49-D13621233AC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "1A6E52B8-7635-4376-AFAD-935DB44B923C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v261; UAA release 2.x versions prior to v2.7.4.17, 3.6.x versions prior to v3.6.11, 3.9.x versions prior to v3.9.13, and other versions prior to v4.2.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.15, 24.x versions prior to v24.10, 30.x versions prior to 30.3, and other versions prior to v37. There is privilege escalation (arbitrary password reset) with user invitations." }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a 261; UAA release versiones 2.x anteriores a 2.7.4.17, versiones 3.6.x anteriores a 3.6.11, versiones 3.9.x anteriores a 3.9.13, y otras versiones anteriores a 4.2.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a 13.15, versiones 24.x anteriores a 24.10, versiones 30.x anteriores a 30.3 y otras versiones anteriores a 37 de Cloud Foundry Foundation. Se presenta una escalada de privilegios (restablecimiento arbitrario de contrase\u00f1a) con invitaciones de usuario." } ], "id": "CVE-2017-4992", "lastModified": "2024-11-21T03:26:49.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.770", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4992/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4992/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-25 15:29
Modified
2024-11-21 03:42
Severity ?
Summary
Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2018-11041/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2018-11041/ | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "422E5E44-B2E7-43CC-8876-5D2100CD993B", "versionEndExcluding": "4.7.5", "versionStartExcluding": "4.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8A60E5F-B2DA-4C56-BB31-AFCDE79C9ABC", "versionEndExcluding": "52.9", "versionStartExcluding": "48", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2DFC9BB-1A74-49D8-8F39-574CB71C871B", "versionEndExcluding": "4.10.1", "versionStartExcluding": "4.7.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "A255B5FA-9441-4AFB-A4FF-C6270A00B0C6", "versionEndExcluding": "55.1", "versionStartExcluding": "52.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "C174F5F1-85A6-4C8A-93F0-592D9755C702", "versionEndExcluding": "4.19.0", "versionStartExcluding": "4.10.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A4DEA26-D898-41F2-BE77-A2FEA479DBD1", "versionEndExcluding": "60", "versionStartExcluding": "55.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions later than 4.6.0 and prior to 4.19.0 except 4.10.1 and 4.7.5 and uaa-release versions later than v48 and prior to v60 except v55.1 and v52.9, does not validate redirect URL values on a form parameter used for internal UAA redirects on the login page, allowing open redirects. A remote attacker can craft a malicious link that, when clicked, will redirect users to arbitrary websites after a successful login attempt." }, { "lang": "es", "value": "Cloud Foundry UAA, en versiones posteriores a la 4.6.0 y anteriores a la 4.19.0 excepto la 4.10.1 y la 4.7.5 y uaa-release en versiones posteriores a la v48 y anteriores a la v60 excepto la v55.1 y la v52.9, no valida los valores de redirecci\u00f3n de URL en un par\u00e1metro form empleado para redirecciones UAA internas en la p\u00e1gina de inicio de sesi\u00f3n, lo que permite las redirecciones abiertas. Un atacante remoto puede manipular un enlace malicioso que, al ser pulsado, redirigir\u00e1 a los usuarios a sitios web arbitrarios tras un intento de inicio de sesi\u00f3n exitoso." } ], "id": "CVE-2018-11041", "lastModified": "2024-11-21T03:42:33.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-25T15:29:00.410", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11041/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11041/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-11-19 14:29
Modified
2024-11-21 03:51
Severity ?
9.9 (Critical) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2018-15761/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2018-15761/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloudfoundry_uaa_release | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFC4456E-F071-4DAA-967B-051F86B8A27E", "versionEndExcluding": "4.23.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloudfoundry_uaa_release:*:*:*:*:*:*:*:*", "matchCriteriaId": "C97AD532-65AE-4669-81BF-E807BB5F4D65", "versionEndExcluding": "64.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA release, versions prior to v64.0, and UAA, versions prior to 4.23.0, contains a validation error which allows for privilege escalation. A remote authenticated user may modify the url and content of a consent page to gain a token with arbitrary scopes that escalates their privileges." }, { "lang": "es", "value": "Cloud Foundry UAA release, en versiones anteriores a la v64.0, y UAA, en versiones anteriores a la 4.23.0, contiene un error de validaci\u00f3n que permite el escalado de privilegios. Un usuario autenticado remoto podr\u00eda modificar la URL y el contenido de una p\u00e1gina de consentimiento para obtener un token con alcances arbitrarios que escala sus privilegios." } ], "id": "CVE-2018-15761", "lastModified": "2024-11-21T03:51:25.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-19T14:29:00.467", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-15761/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-15761/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-05 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA028AB4-A389-41D4-997B-23DD70DC3025", "versionEndExcluding": "2.3.15", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "9103B5F4-870C-4629-871D-25DB2C96E6C6", "versionEndExcluding": "2.4.11", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF7BA0B1-9C33-42F1-8ACA-6AE2EAC13F5B", "versionEndExcluding": "2.5.7", "versionStartIncluding": "2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C687BD70-0109-4798-9B9D-C7BD35D601D5", "versionEndExcluding": "2.6.2", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D95746D-026A-4B5A-BEDF-3218F10AF7F0", "versionEndExcluding": "73.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA8501AB-24B2-4A92-AEDD-2EE7CD852DB5", "versionEndExcluding": "2.3.22", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB30A404-6A76-4226-A224-12B6A8131A38", "versionEndExcluding": "2.4.16", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F0C15A4-76D8-4740-B5F6-70607C83A5DA", "versionEndExcluding": "2.5.10", "versionStartIncluding": "2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0AF17FF-40DC-4FC6-B89B-4AE8C1372FD8", "versionEndExcluding": "2.6.4", "versionStartIncluding": "2.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." }, { "lang": "es", "value": "Cloud Foundry UAA versiones anteriores a v73.4.0, contienen una vulnerabilidad en la que un cliente malicioso bajo posesi\u00f3n de la autoridad o el alcance \"clients.write\" puede omitir las restricciones impuestas a los clientes creados por medio de \"clients.write\" y crear clientes con alcances arbitrarios que no poseen." } ], "id": "CVE-2019-11270", "lastModified": "2024-11-21T04:20:49.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.8, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-05T17:15:10.820", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11270" }, { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka "Blind SQL Injection with privileged UAA endpoints."
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/99254 | Broken Link, Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4974/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/99254 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4974/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB81DE95-661D-46E7-900D-10B18EC18EE0", "versionEndIncluding": "v257", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8396327-A941-4AA1-A548-4DA197D25F82", "versionEndIncluding": "30", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AF658-FFBB-49AB-8A44-9989A7FEC707", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B44C3F2-5AC4-4D05-BAF0-EFDFB3FDC3BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEF9F58F-1387-4D84-932F-8CC8F380E797", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF552C5A-2298-43F4-AF70-20E9E4B402D4", "versionEndIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8D022F9B-4877-4A97-AE22-BAF579B38DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA5A5B1C-7111-464E-9F49-D13621233AC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka \"Blind SQL Injection with privileged UAA endpoints.\"" }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a v258; UAA release versiones 2.x anteriores a v2.7.4.15, versiones 3.6.x anteriores a v3.6.9, versiones 3.9.x anteriores a v3.9.11, y otras versiones anteriores a v3.16.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a v13.13, versiones 24.x anteriores a v24.8, y otras versiones anteriores a v30.1 de Cloud Foundry Foundation. Un usuario autorizado puede usar un ataque de inyecci\u00f3n SQL a ciegas para consultar el contenido de la base de datos UAA, tambi\u00e9n se conoce como \"Blind SQL Injection with privileged UAA endpoints.\"" } ], "id": "CVE-2017-4974", "lastModified": "2024-11-21T03:26:47.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.677", "references": [ { "source": "security_alert@emc.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99254" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4974/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4974/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-12-23 05:59
Modified
2024-11-21 02:56
Severity ?
Summary
Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cloud_foundry_uaa_bosh | * | |
pivotal_software | cloud_foundry | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA176FBC-ED83-49F2-A8C1-E7A08CFDA552", "versionEndIncluding": "23.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "545DF4D2-D454-4C1E-B5AA-38D49F6265EE", "versionEndIncluding": "247.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "C38ABEEC-34D8-4E72-95D8-4C5F0BCB7E0D", "versionEndIncluding": "3.9.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, and 3.7.x through 3.9.x before 3.9.3; and UAA bosh release (aka uaa-release) before 13.9 for UAA 3.6.5 and before 24 for UAA 3.9.3 allow attackers to gain privileges by accessing UAA logs and subsequently running a specially crafted application that interacts with a configured SAML provider." }, { "lang": "es", "value": "Cloud Foundry en versiones anteriores a 248; UAA 2.x en versiones anteriores a 2.7.4.12, 3.x en versiones anteriores a 3.6.5 y 3.7.x hasta la versi\u00f3n 3.9.x en versiones anteriores a 3.9.3 y UAA bosh release (tambi\u00e9n conocido como uaa-release) en versiones anteriores a 13.9 para UAA 3.6.5 y en versiones anteriores a 24 para UAA 3.9.3 permite a atacantes remotos obtener privilegios para obtener acceso y acceder a los registros y posteriormete ejecutar una aplicaci\u00f3n espcial manipulada que interactua con la configuraci\u00f3n SAML del proveedor." } ], "id": "CVE-2016-6659", "lastModified": "2024-11-21T02:56:34.267", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-23T05:59:00.127", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/95085" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/95085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2016-6659/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-07-10 20:29
Modified
2024-11-21 03:33
Severity ?
Summary
In Cloud Foundry cf-release versions prior to v264; UAA release all versions of UAA v2.x.x, 3.6.x versions prior to v3.6.13, 3.9.x versions prior to v3.9.15, 3.20.x versions prior to v3.20.0, and other versions prior to v4.4.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.17, 24.x versions prior to v24.12. 30.x versions prior to 30.5, and other versions prior to v41, zone administrators are allowed to escalate their privileges when mapping permissions for an external provider.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-8032/ | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-8032/ | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8D022F9B-4877-4A97-AE22-BAF579B38DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "87D2BF0D-963C-430F-A4FE-F452F15035BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.16:*:*:*:*:*:*:*", "matchCriteriaId": "6D8C3C5E-E942-483A-A914-CC57DDCB6EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3F74AEAE-D823-4B1A-9979-0739F6BA17CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "21FC35CD-79D1-4279-B719-6398C6636113", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "5053FDB3-E711-434A-A6A6-4C580A2FF43A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "E909E6B8-AD6F-4B96-968D-A6C952462C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA5A5B1C-7111-464E-9F49-D13621233AC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "1A6E52B8-7635-4376-AFAD-935DB44B923C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "18EEF16B-A74C-401A-913B-E3E9DA99EC68", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "420CF106-9916-4219-A4E1-AA907EE68955", "versionEndIncluding": "40", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AF658-FFBB-49AB-8A44-9989A7FEC707", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.13:*:*:*:*:*:*:*", "matchCriteriaId": "BC42F184-AFEC-4992-BFEF-B410CDF1452A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.14:*:*:*:*:*:*:*", "matchCriteriaId": "147C8C7B-F6C6-4338-A181-BF450C53C14B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.15:*:*:*:*:*:*:*", "matchCriteriaId": "555B74DE-E5D6-493B-96B4-87C636104B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.16:*:*:*:*:*:*:*", "matchCriteriaId": "44E995D9-D404-4A19-BDD8-C911A1A2AD90", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B44C3F2-5AC4-4D05-BAF0-EFDFB3FDC3BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.8:*:*:*:*:*:*:*", "matchCriteriaId": "C2BBC265-7026-469B-BB30-D7DB7A334A65", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.9:*:*:*:*:*:*:*", "matchCriteriaId": "08E99F4C-6BB5-415E-A5F3-285A3219EEF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.10:*:*:*:*:*:*:*", "matchCriteriaId": "03E24F1B-C999-4C02-BFDD-00F1E2A53E45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.11:*:*:*:*:*:*:*", "matchCriteriaId": "21D145BD-EEAC-4434-9435-A3676A15DD90", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*", "matchCriteriaId": "75D365CB-5BDA-4387-AA3E-2F02B552162F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEF9F58F-1387-4D84-932F-8CC8F380E797", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.4:*:*:*:*:*:*:*", "matchCriteriaId": "31EB573D-313D-4DB4-8820-E99AE4FCA210", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AB2BFCD-60E5-481A-9FCB-E2937CD9ECBE", "versionEndIncluding": "263", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Cloud Foundry cf-release versions prior to v264; UAA release all versions of UAA v2.x.x, 3.6.x versions prior to v3.6.13, 3.9.x versions prior to v3.9.15, 3.20.x versions prior to v3.20.0, and other versions prior to v4.4.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.17, 24.x versions prior to v24.12. 30.x versions prior to 30.5, and other versions prior to v41, zone administrators are allowed to escalate their privileges when mapping permissions for an external provider." }, { "lang": "es", "value": "En cf-release de Cloud Foundry versiones anteriores a 264; UAA libera todas las versiones de UAA v2.x.x, versi\u00f3n 3.6.x anteriores a 3.6.13, versi\u00f3n 3.9.x anteriores a 3.9.15, versiones 3.20.x anteriores a v3.20.0, y otras versiones anteriores a v4.4.0; y versiones de UAA bosh release (uaa-release) versi\u00f3n 13.x anteriores a v13.17, versi\u00f3n 24.x anteriores a 24.12. 30.x versiones anteriores a 30.5, y otras versiones anteriores a 41, los administradores de zona pueden escalar sus privilegios al asignar permisos para un proveedor externo." } ], "id": "CVE-2017-8032", "lastModified": "2024-11-21T03:33:11.267", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-10T20:29:00.860", "references": [ { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-8032/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-8032/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DAFE420-82CA-489D-977A-611BE08F53C2", "versionEndIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FB43EA3-583C-4838-8319-3503DA1A2EBA", "versionEndIncluding": "242.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA38C2BF-87DF-4452-AAA2-9E5A0D8A20E1", "versionEndIncluding": "3.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA /oauth/token endpoint in Pivotal Cloud Foundry (PCF) before 243; UAA 2.x before 2.7.4.8, 3.x before 3.3.0.6, and 3.4.x before 3.4.5; UAA BOSH before 11.7 and 12.x before 12.6; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allows remote authenticated users to gain privileges by leveraging possession of a token." }, { "lang": "es", "value": "El dispositivo final UAA /oauth/token en Pivotal Cloud Foundry (PCF) en versiones anteriores a 243; UAA 2.x en versiones anteriores a 2.7.4.8, 3.x en versiones anteriores a 3.3.0.6 y 3.4.x en versiones anteriores a 3.4.5; UAA BOSH en versiones anteriores a 11.7 y 12.x en versiones anteriores a 12.6; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.2 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 permite a usuarios remotos autenticados obtener privilegios aprovechando la posesi\u00f3n de un token." } ], "id": "CVE-2016-6651", "lastModified": "2024-11-21T02:56:33.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:04.337", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93241" }, { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6651" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-11 15:59
Modified
2024-11-21 02:52
Severity ?
Summary
SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EE34AD8-2C6B-4C29-AC93-650AE7303EAF", "versionEndIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "67C1C3E2-5504-4B0C-A3B2-D3977DEA9689", "versionEndIncluding": "237.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "01643DD1-A29E-429D-BED2-16A593BF4DF2", "versionEndIncluding": "3.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Pivotal Cloud Foundry (PCF) before 238; UAA 2.x before 2.7.4.4, 3.x before 3.3.0.2, and 3.4.x before 3.4.1; UAA BOSH before 11.2 and 12.x before 12.2; Elastic Runtime before 1.6.29 and 1.7.x before 1.7.7; and Ops Manager 1.7.x before 1.7.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en Pivotal Cloud Foundry (PCF) en versiones anteriores a 238; UAA 2.x en versiones anteriores a 2.7.4.4, 3.x en versiones anteriores a 3.3.0.2 y 3.4.x en versiones anteriores a 3.4.1; UAA BOSH en versiones anteriores a 11.2 y 12.x en versiones anteriores a 12.2; Elastic Runtime en versiones anteriores a 1.6.29 y 1.7.x en versiones anteriores a 1.7.7; y Ops Manager 1.7.x en versiones anteriores a 1.7.8 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2016-4468", "lastModified": "2024-11-21T02:52:16.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-11T15:59:00.150", "references": [ { "source": "secalert@redhat.com", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-4468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.cloudfoundry.org/archives/list/cf-dev%40lists.cloudfoundry.org/thread/WMTZBIH5U7DTOOX2SNRVTPQI3U2AINOB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-4468" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4994/ | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4994/ | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "641CFBD1-D8D0-4F7E-BAFD-59A51F3FD353", "versionEndIncluding": "39", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AF658-FFBB-49AB-8A44-9989A7FEC707", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.13:*:*:*:*:*:*:*", "matchCriteriaId": "BC42F184-AFEC-4992-BFEF-B410CDF1452A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.14:*:*:*:*:*:*:*", "matchCriteriaId": "147C8C7B-F6C6-4338-A181-BF450C53C14B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.15:*:*:*:*:*:*:*", "matchCriteriaId": "555B74DE-E5D6-493B-96B4-87C636104B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B44C3F2-5AC4-4D05-BAF0-EFDFB3FDC3BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.8:*:*:*:*:*:*:*", "matchCriteriaId": "C2BBC265-7026-469B-BB30-D7DB7A334A65", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.9:*:*:*:*:*:*:*", "matchCriteriaId": "08E99F4C-6BB5-415E-A5F3-285A3219EEF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.10:*:*:*:*:*:*:*", "matchCriteriaId": "03E24F1B-C999-4C02-BFDD-00F1E2A53E45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*", "matchCriteriaId": "75D365CB-5BDA-4387-AA3E-2F02B552162F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*", "matchCriteriaId": "5F654A04-B949-415D-982A-7341486B2B01", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEF9F58F-1387-4D84-932F-8CC8F380E797", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFB1693A-98D4-47AB-ADD3-A8412AD24F7E", "versionEndIncluding": "262", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF552C5A-2298-43F4-AF70-20E9E4B402D4", "versionEndIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8D022F9B-4877-4A97-AE22-BAF579B38DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "87D2BF0D-963C-430F-A4FE-F452F15035BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.16:*:*:*:*:*:*:*", "matchCriteriaId": "6D8C3C5E-E942-483A-A914-CC57DDCB6EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "8D1773D7-B165-414D-9374-9AC8401CE461", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3F74AEAE-D823-4B1A-9979-0739F6BA17CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "21FC35CD-79D1-4279-B719-6398C6636113", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "5053FDB3-E711-434A-A6A6-4C580A2FF43A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA5A5B1C-7111-464E-9F49-D13621233AC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "1A6E52B8-7635-4376-AFAD-935DB44B923C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "C97CB502-CE1E-4B63-88D0-7A826C825B84", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "4F3AAD33-275B-4FF1-9434-BEE85543F7B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption." }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a 263; UAA release versiones 2.x anteriores a 2.7.4.18, versiones 3.6.x anteriores a 3.6.12, versiones 3.9.x anteriores a 3.9.14, y otras versiones anteriores a 4.3.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a 13.16, versiones 24.x anteriores a 24.11, versiones 30.x anteriores a 30.4 y otras versiones anteriores a 40 de Cloud Foundry Foundation. Se present\u00f3 un problema con los encabezados http reenviados en UAA que podr\u00eda resultar en corrupci\u00f3n de la cuenta." } ], "id": "CVE-2017-4994", "lastModified": "2024-11-21T03:26:49.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.800", "references": [ { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4994/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4994/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:28
Severity ?
Summary
With Cloud Foundry Runtime cf-release versions v208 or earlier, UAA Standalone versions 2.2.5 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier, old Password Reset Links are not expired after the user changes their current email address to a new one. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2015-3189 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-3189 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "F11FD354-9940-4745-BF27-19108E2E567E", "versionEndIncluding": "208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB6812A0-8836-4F25-9AC1-DB552BC605ED", "versionEndIncluding": "1.4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F876A8B-AA8F-4DAD-B840-6CDF1076AF9D", "versionEndIncluding": "2.2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v208 or earlier, UAA Standalone versions 2.2.5 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier, old Password Reset Links are not expired after the user changes their current email address to a new one. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." }, { "lang": "es", "value": "En Cloud Foundry Runtime versiones v208 y anteriores, UAA Standalone versiones 2.2.5 o anteriores y Pivotal Cloud Foundry Runtime, versiones 1.4.5 o anteriores, los enlaces a contrase\u00f1as antiguas reseteadas no expiran despu\u00e9s de que un usuario cambie su direcci\u00f3n de correo electr\u00f3nico actual a una nueva. Esta vulnerabilidad aplica solo cuando se almacena el UAA del usuario interno para la autenticaci\u00f3n. Despliegues habilitados para la integraci\u00f3n a trav\u00e9s de SAML o LDAP no estar\u00edan afectados." } ], "id": "CVE-2015-3189", "lastModified": "2024-11-21T02:28:51.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.333", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3189" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-640" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "9251DFFD-6BD2-40FF-8EA2-E4AB4C9E3DAB", "versionEndIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "27E43458-95D7-4A85-B8E7-3D452A9CFD25", "versionEndIncluding": "241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "555D749F-4228-4B8C-8E0F-F9D6401E79B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "58AEF0BF-8073-435E-9AE1-07A7B0B4B497", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "046215E7-464A-41E6-B310-9C56AB8A4243", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "99BAEFFA-DD36-4CE7-B8D5-906509346720", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8D624768-9C90-4BE3-8715-78CC408C02AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "B604B862-5213-4A4D-9147-A5D90EF13923", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0C8A2F1-A40D-4041-BF2B-59A8DC81581A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB08635-4792-4483-8A5D-B07B3CC6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAF6E32B-0B37-47CB-A6B3-AC226DC7B032", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D410B4D-D427-4F18-8962-8E232378B2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5FE703B-B6E7-4936-B675-7FDCECD84A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "423A1AAF-B173-4FCB-A34A-616A7EC178CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EEC3C020-A0A3-4D8D-ABFE-EA3C52FAB4D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.2; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 allow remote attackers to hijack the authentication of unspecified victims for requests that approve or deny a scope via a profile or authorize approval page." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de CSRF en Pivotal Cloud Foundry (PCF) en versiones anteriores a 242; UAA 2.x en versiones anteriores a 2.7.4.7, 3.x en versiones anteriores a 3.3.0.5 y 3.4.x en versiones anteriores a 3.4.4; UAA BOSH en versiones anteriores a 11.5 y 12.x en versiones anteriores a 12.5; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.2 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 permiten a atacantes remotos secuestrar la autenticaci\u00f3n de v\u00edctimas no especificadas para peticiones que aprueban o deniegan una extensi\u00f3n a trav\u00e9s de un perfil o autoriza una p\u00e1gina de aprobaci\u00f3n." } ], "id": "CVE-2016-6637", "lastModified": "2024-11-21T02:56:31.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:01.397", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93245" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6637" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-24 17:29
Modified
2024-11-21 02:32
Severity ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire password reset links.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E39C984-9592-4C18-A220-F3BF2FF0E4D3", "versionEndExcluding": "216", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "349BBE7C-CB38-4F96-B42C-03982C4D6071", "versionEndExcluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FF9860B-08BA-42CA-A3C0-34BE821C47B2", "versionEndExcluding": "2.5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire password reset links." }, { "lang": "es", "value": "Cloud Foundry Runtime cf-release en versiones anteriores a la 216, UAA en versiones anteriores a la 2.5.2 y Pivotal Cloud Foundry (PCF) Elastic Runtime en versiones anteriores a la 1.7.0 permite que atacantes causen un impacto no especificado aprovechando que no caducan los enlaces de reinicio de contrase\u00f1a." } ], "id": "CVE-2015-5172", "lastModified": "2024-11-21T02:32:29.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-24T17:29:00.260", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-640" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:26
Severity ?
Summary
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/cve-2017-4991/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/cve-2017-4991/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "E08A7651-1329-42BB-BBAA-3C7D61D57E06", "versionEndIncluding": "259", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "5319D527-5D76-4ADB-8153-36862A85F885", "versionEndIncluding": "35", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "C24E2CE5-6DBA-4B45-951D-0F7189C9A94D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0EB01AB-A033-4DCC-B433-0674078E31DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "749B1CBF-6297-4F4D-970D-25D1D0A88AE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C369E22-27DF-40B3-B94F-45DFC47E6A60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*", "matchCriteriaId": "15A2FE05-FC02-4FC1-B9B3-40E4EC62C5D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A4975D0-2C4D-4883-A849-D434FB8A7E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E85B347-27E2-4EF9-9CF0-13902EC4741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*", "matchCriteriaId": "93081AC1-C07E-4E6D-8B1E-8D561461FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*", "matchCriteriaId": "E4F6208B-7FA5-4177-8942-2037BEE99546", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "FD8DA4C6-BCA9-4959-82FC-2596C6EBD6E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*", "matchCriteriaId": "8120A442-6A3D-4918-A829-A84B2B9694E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*", "matchCriteriaId": "9D7AF658-FFBB-49AB-8A44-9989A7FEC707", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.13:*:*:*:*:*:*:*", "matchCriteriaId": "BC42F184-AFEC-4992-BFEF-B410CDF1452A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*", "matchCriteriaId": "A090F790-1A28-4238-8727-3F9475706A9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEFE0727-C152-4726-A70E-C75BACD31071", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*", "matchCriteriaId": "38D708B8-485D-445E-8A21-474A500F1184", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4B8A221-8740-4D35-871D-EABDB2F8332D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*", "matchCriteriaId": "A426C1DD-0C64-468A-B96E-B0B94FFF0A89", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*", "matchCriteriaId": "DEFEEACE-5BED-4507-A770-69D36F478791", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*", "matchCriteriaId": "860B073C-AC50-473C-9650-7421F3638FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B44C3F2-5AC4-4D05-BAF0-EFDFB3FDC3BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.8:*:*:*:*:*:*:*", "matchCriteriaId": "C2BBC265-7026-469B-BB30-D7DB7A334A65", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.9:*:*:*:*:*:*:*", "matchCriteriaId": "08E99F4C-6BB5-415E-A5F3-285A3219EEF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:24.10:*:*:*:*:*:*:*", "matchCriteriaId": "03E24F1B-C999-4C02-BFDD-00F1E2A53E45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*", "matchCriteriaId": "75D365CB-5BDA-4387-AA3E-2F02B552162F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*", "matchCriteriaId": "E80E3184-345D-4C78-ABAA-94B3D9A53252", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF552C5A-2298-43F4-AF70-20E9E4B402D4", "versionEndIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "942E59F5-172F-4802-81AE-D43E72189889", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B1B4C4EB-3337-4053-BA4B-93A849263A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9339A684-B1F0-4110-9E48-A04BED74DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F35CCB74-63A3-4F95-9EAE-ADC5A8BACB99", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2A1BAE9-FCB6-458E-A1A6-03F0AB742E5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "2261C887-8179-4BBA-A2CF-174F8F3017FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "6EED2616-E58D-4604-BBBC-AC24BCA068A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "CA1887F9-EB71-41AE-9E45-DD86A54AA958", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7D01A32-98DA-4F7F-B7A0-D1695478C208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "4C57AACB-1ECA-4047-A8AA-D768DA54BB86", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6D164FF1-D85D-4800-A726-465A32974BEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "6CAC5B15-895E-43CA-AFE1-EE7E06EF08D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "10286C78-A413-4FD3-B7F7-39C17A50D75C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8D022F9B-4877-4A97-AE22-BAF579B38DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "87D2BF0D-963C-430F-A4FE-F452F15035BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D741750F-DC85-4701-90F7-4AE00DB04B0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E126E318-6572-4BC3-8FA4-835AC49432C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "3A5B622B-C14C-4160-ACFD-CD2AB3786828", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EBE0A85A-5B1A-49E0-8FC7-4A68505B6506", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "A8E3CEAB-E58E-4870-A719-F46D6DE2E710", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "3DEDD149-4BBB-47A1-8E23-2247DCF9C13C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "225B90A0-757D-4406-9EC1-A31968CC7F87", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "FC8157B8-A26B-4148-A02A-DBEC662FE701", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3F74AEAE-D823-4B1A-9979-0739F6BA17CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "6955DB34-FA12-41A6-A90F-456777ADEB81", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "5B92D875-509C-42BE-90E4-112C94170199", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "166C908D-7D5F-43DD-B3EA-BAFF23DBBDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B83917A-D326-4874-AD82-0DBD131DC0EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "C5C19F44-AB0F-44BB-A298-F81B853FA71D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "B981590F-0649-4BBA-AB5F-CC5C7858DFF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "1A36B9F9-6D45-4D84-869A-25131BF482BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "FADC5C69-1910-4D19-97B2-B44A594B8B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B5314895-961D-4D2B-A0C9-1B23C03317CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone." }, { "lang": "es", "value": "Se detect\u00f3 un problema en cf-release versiones anteriores a 260; UAA release versiones 2.x anteriores a 2.7.4.16, versiones 3.6.x anteriores a 3.6.10, versiones 3.9.x anteriores a 3.9.12, y otras versiones anteriores a 3.17.0; y UAA bosh release (uaa-release) versiones 13.x anteriores a 13.14, versiones 24.x anteriores a 24.9, versiones 30.x anterior a 30.2, y otras versiones anteriores a 36 de Cloud Foundry Foundation. Los usuarios con privilegios de una zona pueden realizar un restablecimiento de contrase\u00f1a por los usuarios de una zona diferente." } ], "id": "CVE-2017-4991", "lastModified": "2024-11-21T03:26:49.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-13T06:29:00.737", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4991/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/cve-2017-4991/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:49
Severity ?
Summary
The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2016-3084 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-3084 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "57DF722B-A92F-40C3-8764-947D572F5D9A", "versionEndIncluding": "10", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F090E28-89CF-409D-882D-3AB25689E3CE", "versionEndIncluding": "236", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B7E04E4-FB07-4193-AFCD-4FD727460E7D", "versionEndIncluding": "1.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA8C03CB-F0E7-4CE7-8B25-08E20520B5CE", "versionEndIncluding": "3.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:login-server:-:*:*:*:*:*:*:*", "matchCriteriaId": "60348882-C48C-434B-B311-A157E3BFC833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple active codes at a given time. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." }, { "lang": "es", "value": "El flujo de la contrase\u00f1a de restablecimiento de UAA en Cloud Foundry release versi\u00f3n v236 y anteriores, UAA release versi\u00f3n v3.3.0 y anteriores, todas las versiones de Login-server, UAA release versi\u00f3n v10 y anteriores y Pivotal Elastic Runtime versiones anteriores a 1.7.2, son vulnerables a un ataque de fuerza bruta debido a m\u00faltiples c\u00f3digos activos en un momento dado. Esta vulnerabilidad solo es aplicable cuando usa el almac\u00e9n de usuarios interno de UAA para la autenticaci\u00f3n. Las implementaciones habilitadas para la integraci\u00f3n por medio de SAML o LDAP no est\u00e1n afectadas." } ], "id": "CVE-2016-3084", "lastModified": "2024-11-21T02:49:19.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.630", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-3084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-3084" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:28
Severity ?
Summary
With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2015-3190 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-3190 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "D648E4CC-C6C7-4C5C-B554-528D4DBDC079", "versionEndIncluding": "209", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB6812A0-8836-4F25-9AC1-DB552BC605ED", "versionEndIncluding": "1.4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7981BF0-D4AF-4E06-96DE-725FE2D581A5", "versionEndIncluding": "2.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the UAA logout link is susceptible to an open redirect which allows an attacker to insert malicious web page as a redirect parameter." }, { "lang": "es", "value": "En Cloud Foundry Runtime versiones v209 o anteriores, UAA Standalone versiones 2.2.6 o ateriores y Pivotal Cloud Foundry Runtime versiones 1.4.5 o anteriores, el enlace del UAA logout es susceptible a una redirecci\u00f3n abierta que permitir\u00eda a un atacante insertar p\u00e1ginas web maliciosas en un par\u00e1metro de redirecci\u00f3n." } ], "id": "CVE-2015-3190", "lastModified": "2024-11-21T02:28:51.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.367", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3190" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-24 17:29
Modified
2024-11-21 02:32
Severity ?
Summary
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.securityfocus.com/bid/101579 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101579 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-5170-5173 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E39C984-9592-4C18-A220-F3BF2FF0E4D3", "versionEndExcluding": "216", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "349BBE7C-CB38-4F96-B42C-03982C4D6071", "versionEndExcluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "6FF9860B-08BA-42CA-A3C0-34BE821C47B2", "versionEndExcluding": "2.5.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow remote attackers to conduct cross-site request forgery (CSRF) attacks on PWS and log a user into an arbitrary account by leveraging lack of CSRF checks." }, { "lang": "es", "value": "Cloud Foundry Runtime cf-release en versiones anteriores a la 216, UAA en versiones anteriores a la 2.5.2 y Pivotal Cloud Foundry (PCF) Elastic Runtime en versiones anteriores a la 1.7.0 permite que atacantes remotos realicen ataques Cross-Site Request Forgery (CSRF) en PWS y registren un usuario en una cuenta arbitraria aprovech\u00e1ndose de la falta de chequeos contra CSRF." } ], "id": "CVE-2015-5170", "lastModified": "2024-11-21T02:32:29.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-24T17:29:00.183", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101579" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-5170-5173" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-30 00:59
Modified
2024-11-21 02:56
Severity ?
Summary
The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D172CC2-124E-4179-A82E-857290D32FE9", "versionEndIncluding": "12.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:*:*:*:*:*:*:*:*", "matchCriteriaId": "27E43458-95D7-4A85-B8E7-3D452A9CFD25", "versionEndIncluding": "241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "F623783F-46DF-454E-BD83-5D2AE35EA9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "6BD9D35B-3E85-49FD-BA0A-D9020C5F280E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "A28CEEDF-FA40-4922-87A6-35DEBF184DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "D4F08111-51B1-4866-8695-C0877FC77D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.25:*:*:*:*:*:*:*", "matchCriteriaId": "620EAB8D-3754-494D-9912-724A0FE1E80F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "ADBA74BD-EF83-4F29-8040-FB5B35D38C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "A1E00BE6-B2B6-4C02-9510-1F3DCC081173", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.28:*:*:*:*:*:*:*", "matchCriteriaId": "A4D9E726-CF92-4DE5-8A04-02428328CC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "5E1CAC4E-3CD6-4D0C-8544-9481E57FD338", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.30:*:*:*:*:*:*:*", "matchCriteriaId": "D1D0F13A-D149-492D-A484-B7F4235B2DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.31:*:*:*:*:*:*:*", "matchCriteriaId": "160A9972-DCF2-46A9-8025-938C492E5A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "43978845-CC25-4975-8155-AC0999A4268B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.33:*:*:*:*:*:*:*", "matchCriteriaId": "7B1A6848-16B9-47EC-B7C8-7740086398F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.34:*:*:*:*:*:*:*", "matchCriteriaId": "D9708D36-4A9B-484A-A627-69A85D66EDF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.35:*:*:*:*:*:*:*", "matchCriteriaId": "F0AB1C89-79D2-4997-A00D-E6E62243278B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.36:*:*:*:*:*:*:*", "matchCriteriaId": "C071EA95-4AE2-43DC-900F-3DDD38959754", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.37:*:*:*:*:*:*:*", "matchCriteriaId": "A6FF1F58-580A-4035-9427-1B4E96FC9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.38:*:*:*:*:*:*:*", "matchCriteriaId": "71499439-2748-4B4F-8659-AE4F67CCC8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.39:*:*:*:*:*:*:*", "matchCriteriaId": "50161ECB-FEEA-4E1C-8DF9-5F3F7D944895", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "85E08C11-76E1-4F91-8061-5DA1BABD8767", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3B75A7F-EAAC-4D81-9A10-D8DB45828EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53D5B4-75BF-445F-96AA-4DC308B76E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6DD5D5D9-604D-4917-99D0-1F41784A6835", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B2BF60D-EEEE-4F4C-A19F-108C78366089", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "5EED880C-5EF5-4FEA-A4BD-58CA61C12A9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDA80BA5-66B0-4A6C-B552-175DBB930EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "BCDBAF27-D5DC-4379-A76E-7BD2CD98EB5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "D957FD98-C2B4-48C2-81A0-37B2581E9F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "0DADB2DA-A12F-426E-9DEB-3628B081F78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "99C97080-9BD3-4F17-A0E4-80F9F4CD7DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "E764D26C-D2C4-496C-936F-BF6793BF7C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "1E574EDD-AD33-4A00-8E14-76F0134EC00B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "A2274274-C1F8-4E42-AF7A-BDBF379E823E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCB25167-8350-4362-876C-690F5B5B057C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "28F89423-3AEE-475A-BBBA-B895D9732A14", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "B4B5CB0D-09C9-4CB2-B842-CA68400CDAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "F047032B-218E-41BF-9F46-4682D415960E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.18:*:*:*:*:*:*:*", "matchCriteriaId": "B291CCA0-EAE5-4900-ABF3-9A9D76910BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.19:*:*:*:*:*:*:*", "matchCriteriaId": "DB8DAD87-111B-4F17-85CC-65C395851079", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.7.20:*:*:*:*:*:*:*", "matchCriteriaId": "248878D6-7987-4608-9A28-66F3F7EFB976", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "258FAFB4-2B67-456B-BE78-1562A3D5E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2D55721-7B40-4277-9E5A-4A9688D12ADF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B931453-BA62-45A2-8574-A590E2DE55DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA7E6331-33BC-4F3D-86C7-4DDBCB2B3B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBC4AE-B126-4EF6-B75E-062423E3F161", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "ED35AA0C-9427-492A-972A-D82972BBD9CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "7412837F-8F31-48A5-81AF-51E7A4A40310", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A8A33E4-AFCD-436B-8635-7F45F4B043F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "79217281-FDA5-44AD-82A9-7375F9562345", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E7FB48BC-5523-4B18-860C-A1DA648F2C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "2B630514-7848-435E-B9BD-9350BA671D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "683152A4-2927-4735-8BFF-B9B499B44D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "CC7AEA69-D9C5-4CE8-BD67-9E5E5E7EF343", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "ADD6F12D-6324-48E3-A508-70A7B122CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C015DE32-1D60-49EA-889D-B8FE453CF02E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "555D749F-4228-4B8C-8E0F-F9D6401E79B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "58AEF0BF-8073-435E-9AE1-07A7B0B4B497", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "046215E7-464A-41E6-B310-9C56AB8A4243", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "99BAEFFA-DD36-4CE7-B8D5-906509346720", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8D624768-9C90-4BE3-8715-78CC408C02AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "B604B862-5213-4A4D-9147-A5D90EF13923", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F0C8A2F1-A40D-4041-BF2B-59A8DC81581A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACFDEF8D-9BE5-43ED-8E1D-2B63A1294EDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "504AA7E0-D1F5-4097-B53B-F0E36328B1EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "0DCD6CB7-5D49-4897-8353-44E5B08D9375", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "916733EA-F51A-49E2-9D47-9B713B36C847", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDB08635-4792-4483-8A5D-B07B3CC6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAF6E32B-0B37-47CB-A6B3-AC226DC7B032", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3D410B4D-D427-4F18-8962-8E232378B2A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5FE703B-B6E7-4936-B675-7FDCECD84A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "423A1AAF-B173-4FCB-A34A-616A7EC178CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EEC3C020-A0A3-4D8D-ABFE-EA3C52FAB4D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) before 242; UAA 2.x before 2.7.4.7, 3.x before 3.3.0.5, and 3.4.x before 3.4.4; UAA BOSH before 11.5 and 12.x before 12.5; Elastic Runtime before 1.6.40, 1.7.x before 1.7.21, and 1.8.x before 1.8.1; and Ops Manager 1.7.x before 1.7.13 and 1.8.x before 1.8.1 mishandles redirect_uri subdomains, which allows remote attackers to obtain implicit access tokens via a modified subdomain." }, { "lang": "es", "value": "La implementaci\u00f3n de autorizaci\u00f3n OAuth en Pivotal Cloud Foundry (PCF) en versiones anteriores a 242; UAA 2.x en versiones anteriores a 2.7.4.7, 3.x en versiones anteriores a 3.3.0.5 y 3.4.x en versiones anteriores a 3.4.4; UAA BOSH en versiones anteriores a 11.5 y 12.x en versiones anteriores a 12.5; Elastic Runtime en versiones anteriores a 1.6.40, 1.7.x en versiones anteriores a 1.7.21 y 1.8.x en versiones anteriores a 1.8.1 y Ops Manager 1.7.x en versiones anteriores a 1.7.13 y 1.8.x en versiones anteriores a 1.8.1 no maneja adecuadamente subdominios redirect_uri, lo que permite a atacantes remotos obtener tokens de acceso impl\u00edcito a trav\u00e9s de un subdominio modificado." } ], "id": "CVE-2016-6636", "lastModified": "2024-11-21T02:56:31.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-30T00:59:00.180", "references": [ { "source": "security_alert@emc.com", "url": "http://www.securityfocus.com/bid/93246" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-6636" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-18 16:15
Modified
2024-11-21 04:42
Severity ?
Summary
Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA's frontend sites.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2019-3794 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2019-3794 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D95746D-026A-4B5A-BEDF-3218F10AF7F0", "versionEndExcluding": "73.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions prior to v73.4.0, does not set an X-FRAME-OPTIONS header on various endpoints. A remote user can perform clickjacking attacks on UAA\u0027s frontend sites." }, { "lang": "es", "value": "Cloud Foundry UAA, versiones anteriores a v73.4.0, no establece un encabezado X-FRAME-OPTIONS en varios puntos finales. Un usuario remoto puede realizar ataques de clickjacking en los sitios front-end de UAA." } ], "id": "CVE-2019-3794", "lastModified": "2024-11-21T04:42:33.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security_alert@emc.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-18T16:15:12.530", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-3794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-3794" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1021" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-23 16:15
Modified
2024-11-21 04:20
Severity ?
Summary
Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA.
References
▼ | URL | Tags | |
---|---|---|---|
security@pivotal.io | https://www.cloudfoundry.org/blog/cve-2019-11282 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2019-11282 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-deployment | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*", "matchCriteriaId": "32F2903C-37BF-4B89-BA89-664986DC9F8B", "versionEndExcluding": "12.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "B51B0992-4C07-4D95-B52A-3D5F4650C594", "versionEndExcluding": "74.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the UAA." }, { "lang": "es", "value": "Cloud Foundry UAA, versiones anteriores a v74.3.0, contiene un endpoint que es vulnerable al ataque de inyecci\u00f3n SCIM. Un usuario malicioso autenticado remoto con alcance de scim.invite puede dise\u00f1ar una petici\u00f3n con contenido malicioso que puede filtrar informaci\u00f3n sobre los usuarios de la UAA." } ], "id": "CVE-2019-11282", "lastModified": "2024-11-21T04:20:50.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-23T16:15:11.480", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11282" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-01 20:29
Modified
2024-11-21 03:59
Severity ?
Summary
In Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3, the SessionID is logged in audit event logs. An attacker can use the SessionID to impersonate a logged-in user.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2018-1192/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2018-1192/ | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A65C943-658E-4FB9-B2E7-5EEBD9127ED8", "versionEndExcluding": "4.5.5", "versionStartIncluding": "4.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "38C0F795-DAF8-4DD6-BC89-3DDA2F260FE8", "versionEndExcluding": "4.7.4", "versionStartIncluding": "4.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF93CAE5-BEAA-4F8F-9523-3EBAE46313EC", "versionEndExcluding": "4.8.3", "versionStartIncluding": "4.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:45.7:*:*:*:*:*:*:*", "matchCriteriaId": "0C339286-D5FF-4319-8FEC-C46B5B54262C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:52.7:*:*:*:*:*:*:*", "matchCriteriaId": "29E7BBDB-3710-4B89-9844-DA3B00591AC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa-release:53.3:*:*:*:*:*:*:*", "matchCriteriaId": "052DEE28-E297-4994-98CD-E4156675305D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E0CCC06-8960-4A1C-82D1-A73085987078", "versionEndExcluding": "285", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_cf-deployment:*:*:*:*:*:*:*:*", "matchCriteriaId": "A80AB6E8-F452-4899-AEBD-F425DC65BFF7", "versionEndExcluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Cloud Foundry Foundation cf-release versions prior to v285; cf-deployment versions prior to v1.7; UAA 4.5.x versions prior to 4.5.5, 4.8.x versions prior to 4.8.3, and 4.7.x versions prior to 4.7.4; and UAA-release 45.7.x versions prior to 45.7, 52.7.x versions prior to 52.7, and 53.3.x versions prior to 53.3, the SessionID is logged in audit event logs. An attacker can use the SessionID to impersonate a logged-in user." }, { "lang": "es", "value": "En Cloud Foundry Foundation cf-release en versiones anteriores a v285; cf-deployment anteriores a v1.7; UAA 4.5.x anteriores a 4.5.5, 4.8.x anteriores a 4.8.3 y 4.7.x anteriores a 4.7.4 y UAA-release 45.7.x anteriores a 45.7, 52.7.x anteriores a 52.7 y 53.3.x anteriores a 53.3, SessionID se registra en los logs de eventos de auditor\u00eda. Un atacante podr\u00eda utilizar el SessionID para suplantar un usuario registrado." } ], "id": "CVE-2018-1192", "lastModified": "2024-11-21T03:59:22.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-01T20:29:00.247", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1192/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-1192/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:28
Severity ?
Summary
With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2015-3191 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2015-3191 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cloudfoundry | cf-release | * | |
pivotal_software | cloud_foundry_elastic_runtime | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "matchCriteriaId": "D648E4CC-C6C7-4C5C-B554-528D4DBDC079", "versionEndIncluding": "209", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB6812A0-8836-4F25-9AC1-DB552BC605ED", "versionEndIncluding": "1.4.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7981BF0-D4AF-4E06-96DE-725FE2D581A5", "versionEndIncluding": "2.2.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected." }, { "lang": "es", "value": "En Cloud Foundry Runtime versiones v209 y anteriores, UAA Standalone versiones 2.2.6 o anteriores y Pivotal Cloud Foundry Runtime, versiones 1.4.5 o anteriores, el formulario change_email en UAA es vulnerable a un ataque de tipo CSFR. Esto permitir\u00eda a un atacante activar un cambio de e-mail para un usuario logado en una instancia de Cloud Foundry a trav\u00e9s de un link malicioso en un site controlado por el atacante. Despliegues habilitados para la integraci\u00f3n a trav\u00e9s de SAML o LDAP no estar\u00edan afectados." } ], "id": "CVE-2015-3191", "lastModified": "2024-11-21T02:28:52.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.410", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2015-3191" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-05-25 17:29
Modified
2024-11-21 02:42
Severity ?
Summary
The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2016-0781 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-0781 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:2:*:*:*:*:*:*:*", "matchCriteriaId": "0B26A4D4-761B-417C-B88F-525F50A06E6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:3:*:*:*:*:*:*:*", "matchCriteriaId": "B74EB16D-F061-4CD8-A37D-24FAC9CE22C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:4:*:*:*:*:*:*:*", "matchCriteriaId": "92741034-1A45-4B1A-8444-3488CA46EC0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:5:*:*:*:*:*:*:*", "matchCriteriaId": "E716295D-4C12-48CD-816F-ADC4920863E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:6:*:*:*:*:*:*:*", "matchCriteriaId": "2D0181FC-AD4C-4E4E-9F52-6B12E4370780", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:7:*:*:*:*:*:*:*", "matchCriteriaId": "07524E58-F47F-46E5-BF63-B1F11B193F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:208:*:*:*:*:*:*:*", "matchCriteriaId": "21CE9A23-D596-4C33-AD29-51AFB35A53BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:209:*:*:*:*:*:*:*", "matchCriteriaId": "68E4680C-235B-4DF3-B395-FC844F21B7E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:210:*:*:*:*:*:*:*", "matchCriteriaId": "10BBBDE6-72E0-4A36-AE57-85BFF7A03137", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:211:*:*:*:*:*:*:*", "matchCriteriaId": "2CE52DC3-D982-4E81-AAD7-7CA9AB756AB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:212:*:*:*:*:*:*:*", "matchCriteriaId": "719F9D8D-704E-4883-A932-652999074E1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:213:*:*:*:*:*:*:*", "matchCriteriaId": "AFB58BDC-9916-48F8-83BE-EDFE00835738", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:214:*:*:*:*:*:*:*", "matchCriteriaId": "51073766-5A57-4F50-AF35-3AD0041D2B09", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:215:*:*:*:*:*:*:*", "matchCriteriaId": "5E0CA70B-BD79-4CB2-AFDC-D89981993CBF", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:216:*:*:*:*:*:*:*", "matchCriteriaId": "C4179C04-0EFB-43E5-B690-E516C6F0634B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:217:*:*:*:*:*:*:*", "matchCriteriaId": "3770814F-FC94-467E-ACF4-89A9239B4893", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:218:*:*:*:*:*:*:*", "matchCriteriaId": "ED374619-C2CE-4E74-BDE2-0B39D7C8A1E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:219:*:*:*:*:*:*:*", "matchCriteriaId": "A1939DBF-E885-4CF1-9FF8-296A6ED1F241", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:220:*:*:*:*:*:*:*", "matchCriteriaId": "CF5ED010-699D-48DE-AA2F-57E6CE682AF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:221:*:*:*:*:*:*:*", "matchCriteriaId": "68FE1621-874C-41F6-9A27-4C3E5F22C3A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:222:*:*:*:*:*:*:*", "matchCriteriaId": "82D4B35F-F760-4B6C-B289-411155CA6876", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:223:*:*:*:*:*:*:*", "matchCriteriaId": "0C172BAC-2766-4B37-A19A-2EB25C68C38F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:224:*:*:*:*:*:*:*", "matchCriteriaId": "1A10DC4A-5682-476E-8A1C-8829D05FF248", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:225:*:*:*:*:*:*:*", "matchCriteriaId": "DBF25D96-83C1-4D0D-A1F1-7D5805AB4EC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:226:*:*:*:*:*:*:*", "matchCriteriaId": "94473ECC-E916-4670-AB94-8EF3F4450643", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:227:*:*:*:*:*:*:*", "matchCriteriaId": "89D4528D-6644-44B0-B5AB-FB4480839EA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:228:*:*:*:*:*:*:*", "matchCriteriaId": "96AD7EC1-0490-4513-A5C1-6FCB0470529B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:229:*:*:*:*:*:*:*", "matchCriteriaId": "744A61DF-A49E-4931-8DF1-21EB3AC56208", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:230:*:*:*:*:*:*:*", "matchCriteriaId": "4D62EEBF-B07C-4838-BDCC-DB3F2D4CF6F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:231:*:*:*:*:*:*:*", "matchCriteriaId": "03D7EDBF-808E-4D12-AA77-A0720F08EB4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry:241:*:*:*:*:*:*:*", "matchCriteriaId": "FF6B386F-3363-45CE-8F6A-91FEA00D0E82", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CC5918-BC38-46E3-8000-5FE87A65C0E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "36926681-35F4-4619-9613-155DEEEA3C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "41FF3C2B-E96F-4DF7-A5C4-703206CB729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CB3C2D-3080-4A3D-8D8D-1381B5D98920", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "782781EB-147C-4B00-84C5-1D8443BFA2D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "35A56755-EEB2-4C93-B180-3918A36965AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "E4009F10-08AF-470B-B903-38B8A6DBF332", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B2E8F04-53E6-4A3C-BE4B-8D0DDA22CA8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "790DAB24-893A-463F-8358-171DACD75074", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "3645A1A8-4945-447F-A968-101D5938F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "0E52C9B9-8F94-48D8-ADA6-96918F6AAD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "3948FC2F-AF3B-4AF3-968D-F124D03A213A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "4BA44F9B-97D5-48C0-91E9-6D3FEC8B7773", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "7B414F88-6541-48C6-B9D6-4DDA035A0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "66235C7F-D5EE-4989-8D24-6D0781954234", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "12E75B49-2419-4313-A648-B5283DA620E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "EED70273-3FB2-4652-9AA2-10E2E9D581DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "A2C07910-C462-46C1-83CB-39B3FD8D25BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C6B9243E-31EF-48AB-BAB5-CCC3704A219F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "2BCB1D4B-F44C-41A1-90CA-62FD37003A1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "002CACDF-D085-44B6-BE47-6FB61F1EB0D8", "versionEndIncluding": "2.7.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "03D97B63-F59C-47FD-9919-3B543F0C4BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BF268FB-5CAA-4441-A5EA-F65080A65815", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "597CA1EF-4E57-4676-B772-239EFB684C5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D44FEC0-341E-4AD4-B0BC-0B10FDB6DB8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:login-server:-:*:*:*:*:*:*:*", "matchCriteriaId": "60348882-C48C-434B-B311-A157E3BFC833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions." }, { "lang": "es", "value": "Las p\u00e1ginas de aprobaci\u00f3n OAuth de UAA en Cloud Foundry versiones v208 hasta v231, Login-server versiones v1.6 hasta v1.14, UAA versiones v2.0.0 hasta v2.7.4.1, UAA versiones v3.0.0 hasta v3.2.0, UAA-Release versiones v2 hasta v7 y Pivotal Elastic Runtime versiones 1.6.x anteriores a 1.6.20, son vulnerables a un ataque de tipo XSS mediante especificaci\u00f3n de contenido de script java malicioso en los \u00e1mbitos OAuth (grupos SCIM) o descripciones de grupo SCIM." } ], "id": "CVE-2016-0781", "lastModified": "2024-11-21T02:42:22.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-25T17:29:00.553", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0781" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-24 19:29
Modified
2024-11-21 03:42
Severity ?
Summary
Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid.
References
▼ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://www.cloudfoundry.org/blog/cve-2018-11047/ | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudfoundry.org/blog/cve-2018-11047/ | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa | * | |
pivotal_software | cloud_foundry_uaa | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "89934957-FA65-4B7C-A5FB-2FF20790C26B", "versionEndExcluding": "4.5.7", "versionStartIncluding": "4.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEFD0F0C-7C4B-43B3-B3F5-02C3162C473B", "versionEndExcluding": "4.7.6", "versionStartIncluding": "4.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "E64CF7C7-EE86-4A38-AA6A-23B87E3EA453", "versionEndExcluding": "4.10.2", "versionStartIncluding": "4.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2114BFB-94D6-4F10-8A55-46D4407F5725", "versionEndExcluding": "4.12.4", "versionStartIncluding": "4.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED93DF45-D18C-4904-854F-CE53337BE912", "versionEndExcluding": "4.19.2", "versionStartIncluding": "4.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA, versions 4.19 prior to 4.19.2 and 4.12 prior to 4.12.4 and 4.10 prior to 4.10.2 and 4.7 prior to 4.7.6 and 4.5 prior to 4.5.7, incorrectly authorizes requests to admin endpoints by accepting a valid refresh token in lieu of an access token. Refresh tokens by design have a longer expiration time than access tokens, allowing the possessor of a refresh token to authenticate longer than expected. This affects the administrative endpoints of the UAA. i.e. /Users, /Groups, etc. However, if the user has been deleted or had groups removed, or the client was deleted, the refresh token will no longer be valid." }, { "lang": "es", "value": "Cloud Foundry UAA, en versiones 4.19 anteriores a la 4.19.2, versiones 4.12 anteriores a la 4.12.4, versiones 4.10 anteriores a la 4.10.2, versiones 4.7 anteriores a la 4.7.6 y versiones 4.5 anteriores a la 4.5.7, autoriza incorrectamente las peticiones a los endpoints admin aceptando un token de actualizaci\u00f3n v\u00e1lido en lugar de un token de acceso. Por dise\u00f1o, los tokens de actualizaci\u00f3n tienen un tiempo de expiraci\u00f3n mayor que los tokens de acceso, lo que permite que el poseedor de un token de actualizaci\u00f3n se autentique m\u00e1s tiempo del esperado. Esto afecta a los endpoints administrativos de UAA, p.ej., /Users, /Groups, etc. Sin embargo, si el usuario ha sido eliminado o le han eliminado grupos, o si se ha eliminado el cliente, el token de actualizaci\u00f3n ya no ser\u00e1 v\u00e1lido." } ], "id": "CVE-2018-11047", "lastModified": "2024-11-21T03:42:33.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-24T19:29:00.287", "references": [ { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11047/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2018-11047/" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }