Vulnerability Name:

CVE-2017-4972 (CCN-125874)

Assigned:2016-12-29
Published:2017-04-19
Updated:2022-06-03
Summary:An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v257; UAA release 2.x versions prior to v2.7.4.14, 3.6.x versions prior to v3.6.8, 3.9.x versions prior to v3.9.10, and other versions prior to v3.15.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.12, 24.x versions prior to v24.7, and other versions prior to v30. An attacker can use a blind SQL injection attack to query the contents of the UAA database.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2017-4972

Source: XF
Type: UNKNOWN
cloud-foundry-cve20174972-sql-injection(125874)

Source: CCN
Type: Pivotal Web site
CVE-2017-4972 Blind SQL Injection in UAA

Source: CCN
Type: Cloud Foundry Web site
CVE-2017-4972: Blind SQL Injection in UAA

Source: CONFIRM
Type: Vendor Advisory
https://www.cloudfoundry.org/cve-2017-4972/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:* (Version <= 3.15.0)
  • OR cpe:/a:cloudfoundry:cf-release:*:*:*:*:*:*:*:* (Version <= 256)
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:* (Version <= 29)
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30.2:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.12:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    pivotal_software cloud foundry uaa 3.6.6
    pivotal_software cloud foundry uaa 3.6.4
    pivotal_software cloud foundry uaa 3.9.8
    pivotal_software cloud foundry uaa 3.9.5
    pivotal_software cloud foundry uaa 2.7.4.13
    pivotal_software cloud foundry uaa 2.2.5.4
    pivotal_software cloud foundry uaa 2.7.4.4
    pivotal_software cloud foundry uaa 3.6.9
    pivotal_software cloud foundry uaa 2.7.4.5
    pivotal_software cloud foundry uaa 2.7.4.3
    pivotal_software cloud foundry uaa 2.7.1
    pivotal_software cloud foundry uaa 2.7.3
    pivotal_software cloud foundry uaa 2.7.4
    pivotal_software cloud foundry uaa 2.7.4.1
    pivotal_software cloud foundry uaa 2.7.4.2
    pivotal_software cloud foundry uaa 2.7.4.7
    pivotal_software cloud foundry uaa 2.7.4.8
    pivotal_software cloud foundry uaa 2.7.4.12
    pivotal_software cloud foundry uaa 3.6.2
    pivotal_software cloud foundry uaa 3.6.3
    pivotal_software cloud foundry uaa 3.6.5
    pivotal_software cloud foundry uaa 3.6.7
    pivotal_software cloud foundry uaa 3.6.8
    pivotal_software cloud foundry uaa 3.9.2
    pivotal_software cloud foundry uaa 3.9.3
    pivotal_software cloud foundry uaa 3.9.6
    pivotal_software cloud foundry uaa 3.9.7
    pivotal_software cloud foundry uaa 3.9.9
    pivotal_software cloud foundry uaa 3.9.13
    pivotal_software cloud foundry uaa *
    cloudfoundry cf-release *
    cloudfoundry cloud foundry uaa bosh 13.1
    cloudfoundry cloud foundry uaa bosh 13.2
    cloudfoundry cloud foundry uaa bosh 13.3
    cloudfoundry cloud foundry uaa bosh 13.4
    cloudfoundry cloud foundry uaa bosh 13.5
    cloudfoundry cloud foundry uaa bosh 13.6
    cloudfoundry cloud foundry uaa bosh 13.7
    cloudfoundry cloud foundry uaa bosh 13.8
    cloudfoundry cloud foundry uaa bosh 13.9
    cloudfoundry cloud foundry uaa bosh 13.10
    cloudfoundry cloud foundry uaa bosh 13.11
    cloudfoundry cloud foundry uaa bosh 24
    cloudfoundry cloud foundry uaa bosh 24.1
    cloudfoundry cloud foundry uaa bosh 24.2
    cloudfoundry cloud foundry uaa bosh 24.3
    cloudfoundry cloud foundry uaa bosh 24.4
    cloudfoundry cloud foundry uaa bosh 24.5
    cloudfoundry cloud foundry uaa bosh 24.6
    cloudfoundry cloud foundry uaa bosh *
    cloudfoundry cloud foundry uaa bosh 30
    cloudfoundry cloud foundry uaa bosh 30.1
    cloudfoundry cloud foundry uaa bosh 30.2
    cloudfoundry cloud foundry uaa bosh 30.3
    pivotal_software cloud foundry uaa 2.7.2
    pivotal_software cloud foundry uaa 2.7.4.6
    pivotal_software cloud foundry uaa 2.7.4.9
    pivotal_software cloud foundry uaa 2.7.4.11
    pivotal_software cloud foundry uaa 3.6.1
    pivotal_software cloud foundry uaa 3.9.1
    pivotal_software cloud foundry uaa 3.9.4
    pivotal_software cloud foundry uaa 3.9.12