Vulnerability Name:

CVE-2017-4959 (CCN-127733)

Assigned:2016-12-29
Published:2017-02-15
Updated:2019-10-03
Summary:An issue was discovered in Pivotal PCF Elastic Runtime 1.8.x versions prior to 1.8.29 and 1.9.x versions prior to 1.9.7. Pivotal Cloud Foundry deployments using the Pivotal Account application are vulnerable to a flaw which allows an authorized user to take over the account of another user, causing account lockout and potential escalation of privileges.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-4959

Source: BID
Type: Third Party Advisory, VDB Entry
96218

Source: XF
Type: UNKNOWN
pivotal-cve20174959-priv-esc(127733)

Source: CCN
Type: Pivotal Web site
CVE-2017-4959 Pivotal Cloud Foundry account authorization vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://pivotal.io/security/cve-2017-4959

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.10:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.11:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.12:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.14:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.15:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.16:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.17:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.18:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.19:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.20:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.21:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.22:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.23:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.24:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.25:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.26:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.27:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.8.28:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.9.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    pivotal_software cloud foundry elastic runtime 1.8.0
    pivotal_software cloud foundry elastic runtime 1.8.1
    pivotal_software cloud foundry elastic runtime 1.8.2
    pivotal_software cloud foundry elastic runtime 1.8.3
    pivotal_software cloud foundry elastic runtime 1.8.4
    pivotal_software cloud foundry elastic runtime 1.8.5
    pivotal_software cloud foundry elastic runtime 1.8.6
    pivotal_software cloud foundry elastic runtime 1.8.7
    pivotal_software cloud foundry elastic runtime 1.8.8
    pivotal_software cloud foundry elastic runtime 1.8.9
    pivotal_software cloud foundry elastic runtime 1.8.10
    pivotal_software cloud foundry elastic runtime 1.8.11
    pivotal_software cloud foundry elastic runtime 1.8.12
    pivotal_software cloud foundry elastic runtime 1.8.13
    pivotal_software cloud foundry elastic runtime 1.8.14
    pivotal_software cloud foundry elastic runtime 1.8.15
    pivotal_software cloud foundry elastic runtime 1.8.16
    pivotal_software cloud foundry elastic runtime 1.8.17
    pivotal_software cloud foundry elastic runtime 1.8.18
    pivotal_software cloud foundry elastic runtime 1.8.19
    pivotal_software cloud foundry elastic runtime 1.8.20
    pivotal_software cloud foundry elastic runtime 1.8.21
    pivotal_software cloud foundry elastic runtime 1.8.22
    pivotal_software cloud foundry elastic runtime 1.8.23
    pivotal_software cloud foundry elastic runtime 1.8.24
    pivotal_software cloud foundry elastic runtime 1.8.25
    pivotal_software cloud foundry elastic runtime 1.8.26
    pivotal_software cloud foundry elastic runtime 1.8.27
    pivotal_software cloud foundry elastic runtime 1.8.28
    pivotal_software cloud foundry elastic runtime 1.9.0
    pivotal_software cloud foundry elastic runtime 1.9.1
    pivotal_software cloud foundry elastic runtime 1.9.2
    pivotal_software cloud foundry elastic runtime 1.9.3
    pivotal_software cloud foundry elastic runtime 1.9.4
    pivotal_software cloud foundry elastic runtime 1.9.5
    pivotal_software cloud foundry elastic runtime 1.9.6