Lucene search

K
nvd[email protected]NVD:CVE-2017-4991
HistoryJun 13, 2017 - 6:29 a.m.

CVE-2017-4991

2017-06-1306:29:00
CWE-269
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v260; UAA release 2.x versions prior to v2.7.4.16, 3.6.x versions prior to v3.6.10, 3.9.x versions prior to v3.9.12, and other versions prior to v3.17.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.14, 24.x versions prior to v24.9, 30.x versions prior to 30.2, and other versions prior to v36. Privileged users in one zone are allowed to perform a password reset for users in a different zone.

Affected configurations

NVD
Node
cloudfoundrycf-releaseRange259
OR
cloudfoundrycloud_foundry_uaa_boshRange35
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.11
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.12
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.13
OR
cloudfoundrycloud_foundry_uaa_boshMatch24
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch30
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.1
OR
pivotal_softwarecloud_foundry_uaaRange4.2.0
OR
pivotal_softwarecloud_foundry_uaaMatch2.2.5.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.5
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.6
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.7
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.8
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.9
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.11
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.12
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.13
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.14
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.15
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.9

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%