Vulnerability Details : CVE-2019-11270
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
Products affected by CVE-2019-11270
- cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
- cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-11270
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 35 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11270
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.3
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N |
1.0
|
5.8
|
Pivotal Software, Inc. | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-11270
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: security@pivotal.io (Secondary)
-
The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-11270
-
https://www.cloudfoundry.org/blog/cve-2019-11270
CVE-2019-11270: UAA clients.write vulnerability | Cloud FoundryVendor Advisory
-
https://pivotal.io/security/cve-2019-11270
CVE-2019-11270: UAA clients.write vulnerability | Security | PivotalVendor Advisory
Jump to