Lucene search

K
cveDellCVE-2017-4994
HistoryJun 13, 2017 - 6:29 a.m.

CVE-2017-4994

2017-06-1306:29:00
CWE-20
dell
web.nvd.nist.gov
27
cloud foundry
cf-release
uaa
account corruption
vulnerability
cve-2017-4994

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

40.4%

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v263; UAA release 2.x versions prior to v2.7.4.18, 3.6.x versions prior to v3.6.12, 3.9.x versions prior to v3.9.14, and other versions prior to v4.3.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.16, 24.x versions prior to v24.11, 30.x versions prior to 30.4, and other versions prior to v40. There was an issue with forwarded http headers in UAA that could result in account corruption.

Affected configurations

Nvd
Node
cloudfoundrycloud_foundry_uaa_boshRange39
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.11
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.12
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.13
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.14
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.15
OR
cloudfoundrycloud_foundry_uaa_boshMatch24
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch30
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.3
OR
pivotal_softwarecloud_foundry_cfRange262
OR
pivotal_softwarecloud_foundry_uaaRange4.2.0
OR
pivotal_softwarecloud_foundry_uaaMatch2.2.5.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.5
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.6
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.7
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.8
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.9
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.11
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.12
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.13
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.14
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.15
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.16
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.17
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.10
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.11
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.10
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.11
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.12
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.13
VendorProductVersionCPE
cloudfoundrycloud_foundry_uaa_bosh*cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.1cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.2cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.3cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.4cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.5cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.6cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.7cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.8cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.9cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 781

CNA Affected

[
  {
    "product": "Cloud Foundry",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cloud Foundry"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

40.4%