Lucene search

K
cve[email protected]CVE-2019-11270
HistoryAug 05, 2019 - 5:15 p.m.

CVE-2019-11270

2019-08-0517:15:10
CWE-269
CWE-732
web.nvd.nist.gov
36
cloud foundry
uaa
cve-2019
security
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

36.4%

Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the ‘clients.write’ authority or scope can bypass the restrictions imposed on clients created via ‘clients.write’ and create clients with arbitrary scopes that the creator does not possess.

Affected configurations

NVD
Node
pivotal_softwareapplication_serviceRange2.3.02.3.15
OR
pivotal_softwareapplication_serviceRange2.4.02.4.11
OR
pivotal_softwareapplication_serviceRange2.5.02.5.7
OR
pivotal_softwareapplication_serviceRange2.6.02.6.2
OR
pivotal_softwarecloud_foundry_uaaRange<73.4.0
OR
pivotal_softwareoperations_managerRange2.3.02.3.22
OR
pivotal_softwareoperations_managerRange2.4.02.4.16
OR
pivotal_softwareoperations_managerRange2.5.02.5.10
OR
pivotal_softwareoperations_managerRange2.6.02.6.4

CNA Affected

[
  {
    "product": "UAA Release (OSS)",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "status": "affected",
        "version": "prior to v73.4.0"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

36.4%

Related for CVE-2019-11270