Vulnerability Name:

CVE-2017-4991 (CCN-128648)

Assigned:2016-12-29
Published:2017-05-16
Updated:2022-06-03
Summary:An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone.
CVSS v3 Severity:7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.2 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-269
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-4991

Source: XF
Type: UNKNOWN
cloudfoundry-cve20174991-priv-esc(128648)

Source: CCN
Type: Cloud Foundry Web site
CVE-2017-4991: UAA password reset vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://www.cloudfoundry.org/cve-2017-4991/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.2.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:* (Version <= 4.2.0)
  • OR cpe:/a:cloudfoundry:cf-release:*:*:*:*:*:*:*:* (Version <= 259)
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.9:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.10:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.11:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.12:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:13.13:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.2:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.3:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.4:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.5:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.6:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.7:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.8:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.9:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:24.10:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:30.1:*:*:*:*:*:*:*
  • OR cpe:/a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:* (Version <= 35)
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.14:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_uaa:3.9.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:pivotal_software:cloud_foundry_uaa:2.7.4.15:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    pivotal_software cloud foundry uaa 2.7.4.15
    pivotal_software cloud foundry uaa 3.6.6
    pivotal_software cloud foundry uaa 3.6.4
    pivotal_software cloud foundry uaa 3.9.8
    pivotal_software cloud foundry uaa 3.9.5
    pivotal_software cloud foundry uaa 2.7.4.13
    pivotal_software cloud foundry uaa 2.2.5.4
    pivotal_software cloud foundry uaa 2.7.4.4
    pivotal_software cloud foundry uaa 3.6.9
    pivotal_software cloud foundry uaa 2.7.4.5
    pivotal_software cloud foundry uaa 2.7.1
    pivotal_software cloud foundry uaa 2.7.3
    pivotal_software cloud foundry uaa 2.7.4
    pivotal_software cloud foundry uaa 2.7.4.1
    pivotal_software cloud foundry uaa 2.7.4.2
    pivotal_software cloud foundry uaa 2.7.4.3
    pivotal_software cloud foundry uaa 2.7.4.7
    pivotal_software cloud foundry uaa 2.7.4.8
    pivotal_software cloud foundry uaa 2.7.4.12
    pivotal_software cloud foundry uaa 3.6.2
    pivotal_software cloud foundry uaa 3.6.3
    pivotal_software cloud foundry uaa 3.6.5
    pivotal_software cloud foundry uaa 3.6.7
    pivotal_software cloud foundry uaa 3.6.8
    pivotal_software cloud foundry uaa 3.9.2
    pivotal_software cloud foundry uaa 3.9.3
    pivotal_software cloud foundry uaa 3.9.6
    pivotal_software cloud foundry uaa 3.9.7
    pivotal_software cloud foundry uaa 3.9.9
    pivotal_software cloud foundry uaa *
    cloudfoundry cf-release *
    cloudfoundry cloud foundry uaa bosh 13.1
    cloudfoundry cloud foundry uaa bosh 13.2
    cloudfoundry cloud foundry uaa bosh 13.3
    cloudfoundry cloud foundry uaa bosh 13.4
    cloudfoundry cloud foundry uaa bosh 13.5
    cloudfoundry cloud foundry uaa bosh 13.6
    cloudfoundry cloud foundry uaa bosh 13.7
    cloudfoundry cloud foundry uaa bosh 13.8
    cloudfoundry cloud foundry uaa bosh 13.9
    cloudfoundry cloud foundry uaa bosh 13.10
    cloudfoundry cloud foundry uaa bosh 13.11
    cloudfoundry cloud foundry uaa bosh 13.12
    cloudfoundry cloud foundry uaa bosh 13.13
    cloudfoundry cloud foundry uaa bosh 24
    cloudfoundry cloud foundry uaa bosh 24.1
    cloudfoundry cloud foundry uaa bosh 24.2
    cloudfoundry cloud foundry uaa bosh 24.3
    cloudfoundry cloud foundry uaa bosh 24.4
    cloudfoundry cloud foundry uaa bosh 24.5
    cloudfoundry cloud foundry uaa bosh 24.6
    cloudfoundry cloud foundry uaa bosh 24.7
    cloudfoundry cloud foundry uaa bosh 24.8
    cloudfoundry cloud foundry uaa bosh 24.9
    cloudfoundry cloud foundry uaa bosh 24.10
    cloudfoundry cloud foundry uaa bosh 30
    cloudfoundry cloud foundry uaa bosh 30.1
    cloudfoundry cloud foundry uaa bosh *
    pivotal_software cloud foundry uaa 2.7.2
    pivotal_software cloud foundry uaa 2.7.4.6
    pivotal_software cloud foundry uaa 2.7.4.9
    pivotal_software cloud foundry uaa 2.7.4.11
    pivotal_software cloud foundry uaa 2.7.4.14
    pivotal_software cloud foundry uaa 3.6.1
    pivotal_software cloud foundry uaa 3.9.1
    pivotal_software cloud foundry uaa 3.9.4
    pivotal_software cloud foundry uaa 2.7.4.15