Lucene search

K
cve[email protected]CVE-2017-4960
HistoryMar 10, 2017 - 1:59 a.m.

CVE-2017-4960

2017-03-1001:59:00
web.nvd.nist.gov
20
cloud foundry
uaa
denial of service
security vulnerability
cve-2017-4960

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

An issue was discovered in Cloud Foundry release v247 through v252, UAA stand-alone release v3.9.0 through v3.11.0, and UAA Bosh Release v21 through v26. There is a potential to subject the UAA OAuth clients to a denial of service attack.

Affected configurations

NVD
Node
cloudfoundrycloud_foundry_uaa_boshMatch21
OR
cloudfoundrycloud_foundry_uaa_boshMatch22
OR
cloudfoundrycloud_foundry_uaa_boshMatch23
OR
cloudfoundrycloud_foundry_uaa_boshMatch24
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch25
OR
cloudfoundrycloud_foundry_uaa_boshMatch26
OR
pivotal_softwarecloud_foundryMatch247.0
OR
pivotal_softwarecloud_foundryMatch248.0
OR
pivotal_softwarecloud_foundryMatch249.0
OR
pivotal_softwarecloud_foundryMatch250.0
OR
pivotal_softwarecloud_foundryMatch251.0
OR
pivotal_softwarecloud_foundryMatch252.0
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.0
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.10.0
OR
pivotal_softwarecloud_foundry_uaaMatch3.11.0

CNA Affected

[
  {
    "product": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cloud Foundry Foundation Cloud Foundry release v247 - v252, UAA stand-alone release v3.9.0 - v3.11.0, UAA Bosh Release v21 - v26"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%