Vulnerabilites related to pivotal_software - operations_manager
Vulnerability from fkie_nvd
Published
2020-01-09 00:15
Modified
2024-11-21 04:20
Severity ?
Summary
Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
▶ | URL | Tags | |
---|---|---|---|
security@pivotal.io | https://pivotal.io/security/cve-2019-11292 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2019-11292 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5F7096E-702F-476C-8601-D0190A5F8DEA", "versionEndExcluding": "2.4.27", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E2CE732-CE67-4E97-B18C-0579024E41CD", "versionEndExcluding": "2.5.24", "versionStartIncluding": "2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "994739FB-4708-4510-8525-75668696DA75", "versionEndExcluding": "2.6.16", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "512AE3F3-5ED4-42E4-801E-8CD26A953908", "versionEndExcluding": "2.7.5", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat\u2019s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well." }, { "lang": "es", "value": "Pivotal Ops Manager, versiones 2.4.x anteriores a la versi\u00f3n 2.4.27, 2.5.x anteriores a la versi\u00f3n 2.5.24, 2.6.x anteriores a la versi\u00f3n 2.6.16 y 2.7.x anteriores a la versi\u00f3n 2.7.5, registra todos los par\u00e1metros de consulta en tomcat\u00e2 \u20ac \u2122 s archivo de acceso. Si los par\u00e1metros de consulta se utilizan para proporcionar autenticaci\u00f3n, es decir. credenciales, luego se registrar\u00e1n tambi\u00e9n." } ], "id": "CVE-2019-11292", "lastModified": "2024-11-21T04:20:51.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-09T00:15:09.683", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11292" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11292" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-07 18:29
Modified
2024-11-21 04:42
Severity ?
7.2 (High) - CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user's browser.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/107344 | Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://pivotal.io/security/cve-2019-3776 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/107344 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2019-3776 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E9BCD2D-2334-4699-B965-77319572FD16", "versionEndExcluding": "2.1.20", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9F206D8-902B-49BF-B1DE-D0FF3674D559", "versionEndExcluding": "2.2.16", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10C5B035-355F-447E-8717-26789EAFC8F9", "versionEndExcluding": "2.3.10", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "90F061DB-885E-4AAB-B8A4-CDF0A274DCC6", "versionEndExcluding": "2.4.3", "versionStartIncluding": "2.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user\u0027s browser." }, { "lang": "es", "value": "Pivotal Operations Manager, en las versiones 2.1.x anteriores a la 2.1.20, en las 2.2.x anteriores a la 2.2.16, en las 2.3.x anteriores a la 2.3.10 y en las 2.4.x anteriores a la 2.4.3, contiene una vulnerabilidad de Cross-Site Scripting (XSS) reflejado. Un usuario que fuera capaz de convencer a un usuario de Operations Manager para que interactuase con el contenido malicioso podr\u00eda ejecutar c\u00f3digo JavaScript arbitrario en el navegador del usuario." } ], "id": "CVE-2019-3776", "lastModified": "2024-11-21T04:42:31.177", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 5.3, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-07T18:29:00.413", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107344" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-3776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-3776" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-18 02:59
Modified
2025-04-12 10:46
Severity ?
Summary
Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers' installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | 1.6.0 | |
pivotal_software | operations_manager | 1.6.1 | |
pivotal_software | operations_manager | 1.6.2 | |
pivotal_software | operations_manager | 1.6.3 | |
pivotal_software | operations_manager | 1.6.4 | |
pivotal_software | operations_manager | 1.6.5 | |
pivotal_software | operations_manager | 1.6.6 | |
pivotal_software | operations_manager | 1.6.7 | |
pivotal_software | operations_manager | 1.6.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42ADBC47-EDCB-4264-9C23-1CA7E37F22E3", "versionEndIncluding": "1.5.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "28E4F479-F7CA-4712-9FCD-BCA81FE158AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D65021E-B67D-4EF1-A131-87D46BDDC625", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "71F33A0C-470C-469E-8CB7-B5CF2E4397F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "2EB51900-C380-4996-B57B-2588970C4BAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "1D75AAFC-E49B-4539-B1D4-15589F0E0BE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "EBA9E4C0-89AD-4983-9E5A-24B2240D580F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "2468F8D1-05CE-4416-BF34-B23F6CA87E2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "ACA3E75B-AE5E-4A5B-A11B-E1AA99B4BFBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "3CBB83FC-8578-427E-A71D-78BE93A0A354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers\u0027 installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation." }, { "lang": "es", "value": "Pivotal Cloud Foundry (PCF) Ops Manager en versiones anteriores a 1.5.14 y 1.6.x en versiones anteriores a 1.6.9 usa la misma clave de cifrado de cookies a trav\u00e9s instalaciones de clientes diferentes, lo que permite a atacantes remotos eludir autenticaci\u00f3n de sesi\u00f3n mediante el aprovechamiento del conocimiento de esta clave desde otra instalaci\u00f3n." } ], "id": "CVE-2016-0883", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-18T02:59:00.150", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-06 19:29
Modified
2024-11-21 04:42
Severity ?
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Summary
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/108512 | Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://pivotal.io/security/cve-2019-3790 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108512 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2019-3790 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FC149AE-880F-4995-8F68-E93EA9E25B0D", "versionEndExcluding": "2.2.23", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "21C2E924-03FF-40F2-ADD6-BD6557170F45", "versionEndExcluding": "2.3.16", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DF98531-7260-4A37-9A69-2F568AC8105B", "versionEndExcluding": "2.4.11", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F238AF7-C3FD-4FAD-943C-196CD520518D", "versionEndExcluding": "2.5.3", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources." }, { "lang": "es", "value": "El Pivotal Ops Manager, versiones 2.2.x anteriores a 2.2.23, 2.3.x versiones anteriores a 2.3.16, 2.4.x versiones anteriores a 2.4.11, y 2.5.x versiones anteriores a 2.5.3, contienen configuraciones que eluden actualizar el vencimiento del token. Un usuario identificado de forma remota puede obtener acceso a una sesi\u00f3n del navegador que supuestamente ha caducado y acceder a los recursos de Ops Manager." } ], "id": "CVE-2019-3790", "lastModified": "2024-11-21T04:42:32.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.2, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-06T19:29:00.783", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108512" }, { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-3790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-3790" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-324" } ], "source": "security_alert@emc.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-05 21:29
Modified
2024-11-21 03:42
Severity ?
7.9 (High) - CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk..
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2018-11081 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2018-11081 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "577F5FBF-5F20-4ABC-B599-9A1A95DA28A3", "versionEndExcluding": "1.12.25", "versionStartIncluding": "1.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D795BC6F-2426-46F4-9DA4-F83FC751D263", "versionEndExcluding": "2.0.16", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "37A61546-774C-4912-9BB5-F05C48D2A06B", "versionEndExcluding": "2.1.11", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4E11C1C-DD72-460E-91E0-CDBF335711ED", "versionEndExcluding": "2.2.1", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk.." }, { "lang": "es", "value": "Pivotal Operations Manager, en versiones 2.2.x anteriores a la 2.2.1, 2.1.x anteriores a la 2.1.11, 2.0.x anteriores a la 2.0.16 y 1.11.x anteriores a la 2, fracasa a la hora de escribir el archivo de configuraci\u00f3n Operations Manager UAA en el disco RAM temporal, exponiendo as\u00ed las configuraciones directamente en el disco. Un usuario remoto que haya obtenido acceso a la m\u00e1quina virtual de Operations Manager puede ahora buscar y hallar las credenciales UAA para Operations Manager en el disco del sistema." } ], "id": "CVE-2018-11081", "lastModified": "2024-11-21T03:42:38.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 6.0, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-05T21:29:00.513", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11081" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-25 15:29
Modified
2024-11-21 03:42
Severity ?
Summary
Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | http://www.securityfocus.com/bid/104545 | Third Party Advisory, VDB Entry | |
security_alert@emc.com | https://pivotal.io/security/cve-2018-11046 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104545 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2018-11046 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | 2.0.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF23A2AD-27E0-4826-AB85-BFCFD800F9BE", "versionEndExcluding": "2.1.6", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:2.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "FE0242AD-409B-4F6F-A938-65D24A2E278B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager" }, { "lang": "es", "value": "Pivotal Operations Manager, en versiones 2.1.x anteriores a la 2.1.6 y en la versi\u00f3n 2.0.14, incluye paquetes NGINX que carecen de parches de vulnerabilidades de seguridad. Un atacante que tenga acceso a los procesos NGINX y conocimientos sobre c\u00f3mo explotar las vulnerabilidades no parcheadas podr\u00eda provocar un impacto sobre Operations Manager." } ], "id": "CVE-2018-11046", "lastModified": "2024-11-21T03:42:33.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-25T15:29:00.443", "references": [ { "source": "security_alert@emc.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104545" }, { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11046" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-09-18 02:59
Modified
2025-04-12 10:46
Severity ?
Summary
Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2016-0897 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2016-0897 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | 1.7.0 | |
pivotal_software | operations_manager | 1.7.1 | |
pivotal_software | operations_manager | 1.7.2 | |
pivotal_software | operations_manager | 1.7.3 | |
pivotal_software | operations_manager | 1.7.4 | |
pivotal_software | operations_manager | 1.7.5 | |
pivotal_software | operations_manager | 1.7.6 | |
pivotal_software | operations_manager | 1.7.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC0FBDBF-118B-4573-95A1-E3DE377DC2A2", "versionEndIncluding": "1.6.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "466DD7AA-9D45-44AC-8C08-2A9F4418423B", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8B495324-F0E0-4E62-BC58-79253B446210", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "4F2D8956-202D-4724-A993-91A1A0B4A7A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "1F3A06FD-DB82-43E6-8BC2-B42F6A584500", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "713FA212-3A93-4976-9B03-20880E7BDA13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "3F174314-AF3D-4A21-A221-819B4B41905F", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "3E6952CD-766A-49D8-B250-DD530E1E34A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "A11FF40F-EA13-41BA-9D35-3A83C08D4B41", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors." }, { "lang": "es", "value": "Pivotal Cloud Foundry (PCF) Ops Manager en versiones anteriores a 1.6.17 y 1.7.x en versiones anteriores a 1.7.8, cuando se usa vCloud o vSphere, no activa adecuadamente acceso SSH para operadores, lo que tiene un impacto no especifico y vectores de ataque remotos." } ], "id": "CVE-2016-0897", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-18T02:59:02.870", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2016-0897" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-11 20:29
Modified
2024-11-21 03:42
Severity ?
Summary
Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2018-11045 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2018-11045 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7E62FB5-C8ED-44A9-8942-E1D48CBF197A", "versionEndExcluding": "1.12.22", "versionStartIncluding": "1.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A633603-EE12-454C-93B0-7EEE11DC85F6", "versionEndExcluding": "2.0.15", "versionStartExcluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AF23A2AD-27E0-4826-AB85-BFCFD800F9BE", "versionEndExcluding": "2.1.6", "versionStartIncluding": "2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG." }, { "lang": "es", "value": "Pivotal Operations Manager, en versiones 2.1 anteriores a la 2.1.6 y 2.0 anteriores a la 2.0.15 y 1.12 anteriores a la 1.12.22, contiene un archivo Linux Random Number Generator (LRNG) seed embebido en la imagen de aplicaci\u00f3n. Un atacante con conocimiento de la versi\u00f3n exacta e IaaS de un OpsManager en ejecuci\u00f3n podr\u00eda obtener el contenido del seed correspondiente de la imagen publicada y, por lo tanto, inferir el estado inicial del LRNG." } ], "id": "CVE-2018-11045", "lastModified": "2024-11-21T03:42:33.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-11T20:29:00.273", "references": [ { "source": "security_alert@emc.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-11045" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-11-02 22:29
Modified
2024-11-21 03:51
Severity ?
9.0 (Critical) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman.
References
▶ | URL | Tags | |
---|---|---|---|
security_alert@emc.com | https://pivotal.io/security/cve-2018-15762 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2018-15762 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * | |
pivotal_software | operations_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15F7FCF4-A23B-4FF9-933F-946B8B252BFF", "versionEndExcluding": "2.0.24", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EA2D319-5964-41DA-AB2D-A4C7526AF803", "versionEndExcluding": "2.1.15", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E2D4FC6-0586-424A-AF28-942E9015463C", "versionEndExcluding": "2.2.7", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BF2BF22-70C8-4B32-A336-6AEC9940383D", "versionEndExcluding": "2.3.1", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman." }, { "lang": "es", "value": "Pivotal Operations Manager, en versiones 2.0.x anteriores a la 2.0.24, versiones 2.1.x anteriores a la 2.1.15, versiones 2.2.x anteriores a la 2.2.7 y versiones 2.3.x anteriores a la 2.3.1, otorga a todos los usuarios un alcance que permite el escalado de privilegios. Un usuario remoto malicioso que se haya autenticado podr\u00eda crear un nuevo cliente con privilegios de administrador para Opsman." } ], "id": "CVE-2018-15762", "lastModified": "2024-11-21T03:51:25.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "security_alert@emc.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-02T22:29:00.300", "references": [ { "source": "security_alert@emc.com", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-15762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2018-15762" } ], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-05 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA028AB4-A389-41D4-997B-23DD70DC3025", "versionEndExcluding": "2.3.15", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "9103B5F4-870C-4629-871D-25DB2C96E6C6", "versionEndExcluding": "2.4.11", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF7BA0B1-9C33-42F1-8ACA-6AE2EAC13F5B", "versionEndExcluding": "2.5.7", "versionStartIncluding": "2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "C687BD70-0109-4798-9B9D-C7BD35D601D5", "versionEndExcluding": "2.6.2", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D95746D-026A-4B5A-BEDF-3218F10AF7F0", "versionEndExcluding": "73.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA8501AB-24B2-4A92-AEDD-2EE7CD852DB5", "versionEndExcluding": "2.3.22", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB30A404-6A76-4226-A224-12B6A8131A38", "versionEndExcluding": "2.4.16", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F0C15A4-76D8-4740-B5F6-70607C83A5DA", "versionEndExcluding": "2.5.10", "versionStartIncluding": "2.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal_software:operations_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0AF17FF-40DC-4FC6-B89B-4AE8C1372FD8", "versionEndExcluding": "2.6.4", "versionStartIncluding": "2.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." }, { "lang": "es", "value": "Cloud Foundry UAA versiones anteriores a v73.4.0, contienen una vulnerabilidad en la que un cliente malicioso bajo posesi\u00f3n de la autoridad o el alcance \"clients.write\" puede omitir las restricciones impuestas a los clientes creados por medio de \"clients.write\" y crear clientes con alcances arbitrarios que no poseen." } ], "id": "CVE-2019-11270", "lastModified": "2024-11-21T04:20:49.487", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.8, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-05T17:15:10.820", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11270" }, { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2019-3790 (GCVE-0-2019-3790)
Vulnerability from cvelistv5
Published
2019-06-06 19:16
Modified
2024-09-16 22:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-324 - Use of a Key Past its Expiration Date
Summary
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Pivotal Ops Manager |
Version: 2.3 < 2.3.16 Version: 2.4 < 2.4.11 Version: 2.2 < 2.2.23 Version: 2.5 < 2.5.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "108512", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108512" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-3790" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pivotal Ops Manager", "vendor": "Pivotal", "versions": [ { "lessThan": "2.3.16", "status": "affected", "version": "2.3", "versionType": "custom" }, { "lessThan": "2.4.11", "status": "affected", "version": "2.4", "versionType": "custom" }, { "lessThan": "2.2.23", "status": "affected", "version": "2.2", "versionType": "custom" }, { "lessThan": "2.5.3", "status": "affected", "version": "2.5", "versionType": "custom" } ] } ], "datePublic": "2019-05-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-324", "description": "CWE-324: Use of a Key Past its Expiration Date", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-06T19:17:33", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "108512", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108512" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-3790" } ], "source": { "discovery": "UNKNOWN" }, "title": "Ops Manager uaa client issues tokens after refresh token expiration", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2019-05-28T13:47:10.000Z", "ID": "CVE-2019-3790", "STATE": "PUBLIC", "TITLE": "Ops Manager uaa client issues tokens after refresh token expiration" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Ops Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.3", "version_value": "2.3.16" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.4", "version_value": "2.4.11" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.2", "version_value": "2.2.23" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.5", "version_value": "2.5.3" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-324: Use of a Key Past its Expiration Date" } ] } ] }, "references": { "reference_data": [ { "name": "108512", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108512" }, { "name": "https://pivotal.io/security/cve-2019-3790", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-3790" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3790", "datePublished": "2019-06-06T19:16:16.854483Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-16T22:20:48.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-0897 (GCVE-0-2016-0897)
Vulnerability from cvelistv5
Published
2016-09-18 01:00
Modified
2024-08-05 22:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:38:41.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2016-0897" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-18T01:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2016-0897" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-0897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 and 1.7.x before 1.7.8, when vCloud or vSphere is used, does not properly enable SSH access for operators, which has unspecified impact and remote attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2016-0897", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2016-0897" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-0897", "datePublished": "2016-09-18T01:00:00", "dateReserved": "2015-12-17T00:00:00", "dateUpdated": "2024-08-05T22:38:41.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-0883 (GCVE-0-2016-0883)
Vulnerability from cvelistv5
Published
2016-09-18 01:00
Modified
2024-08-05 22:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers' installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:30:05.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers\u0027 installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-18T01:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2016-0883", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before 1.6.9 uses the same cookie-encryption key across different customers\u0027 installations, which allows remote attackers to bypass session authentication by leveraging knowledge of this key from another installation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme", "refsource": "CONFIRM", "url": "https://pivotal.io/security/pcf-ops-manager-weak-authentication-scheme" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2016-0883", "datePublished": "2016-09-18T01:00:00", "dateReserved": "2015-12-17T00:00:00", "dateUpdated": "2024-08-05T22:30:05.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-15762 (GCVE-0-2018-15762)
Vulnerability from cvelistv5
Published
2018-11-02 22:00
Modified
2024-09-16 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Authorization
Summary
Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal Cloud Foundry | Pivotal Operations Manager |
Version: 2.0.x < 2.0.24 Version: 2.1.x < 2.1.15 Version: 2.2.x < 2.2.7 Version: 2.3.x < 2.3.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:01:54.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2018-15762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pivotal Operations Manager", "vendor": "Pivotal Cloud Foundry", "versions": [ { "lessThan": "2.0.24", "status": "affected", "version": "2.0.x", "versionType": "custom" }, { "lessThan": "2.1.15", "status": "affected", "version": "2.1.x", "versionType": "custom" }, { "lessThan": "2.2.7", "status": "affected", "version": "2.2.x", "versionType": "custom" }, { "lessThan": "2.3.1", "status": "affected", "version": "2.3.x", "versionType": "custom" } ] } ], "datePublic": "2018-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-02T21:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2018-15762" } ], "source": { "discovery": "UNKNOWN" }, "title": "Pivotal Operations Manager gives all users heightened privileges", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-10-29T07:00:00.000Z", "ID": "CVE-2018-15762", "STATE": "PUBLIC", "TITLE": "Pivotal Operations Manager gives all users heightened privileges" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Operations Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.0.x", "version_value": "2.0.24" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1.x", "version_value": "2.1.15" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.2.x", "version_value": "2.2.7" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.3.x", "version_value": "2.3.1" } ] } } ] }, "vendor_name": "Pivotal Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Operations Manager, versions 2.0.x prior to 2.0.24, versions 2.1.x prior to 2.1.15, versions 2.2.x prior to 2.2.7, and versions 2.3.x prior to 2.3.1, grants all users a scope which allows for privilege escalation. A remote malicious user who has been authenticated may create a new client with administrator privileges for Opsman." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2018-15762", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2018-15762" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-15762", "datePublished": "2018-11-02T22:00:00Z", "dateReserved": "2018-08-23T00:00:00", "dateUpdated": "2024-09-16T18:54:15.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-11046 (GCVE-0-2018-11046)
Vulnerability from cvelistv5
Published
2018-06-25 15:00
Modified
2024-09-16 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- unpatched vulnerabilities
Summary
Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Operations Manager |
Version: 2.0.14 Version: 2.1.x < 2.1.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104545", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104545" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2018-11046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Operations Manager", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "2.0.14" }, { "lessThan": "2.1.6", "status": "affected", "version": "2.1.x", "versionType": "custom" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager" } ], "problemTypes": [ { "descriptions": [ { "description": "unpatched vulnerabilities", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-26T09:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "104545", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104545" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2018-11046" } ], "source": { "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-06-20T04:00:00.000Z", "ID": "CVE-2018-11046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Operations Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1.x", "version_value": "2.1.6" }, { "affected": "=", "version_affected": "=", "version_value": "2.0.14" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Operations Manager, versions 2.1.x prior to 2.1.6 and version 2.0.14, includes NGINX packages that lacks security vulnerability patches. An attacker with access to the NGINX processes and knowledge of how to exploit the unpatched vulnerabilities may be able to impact Operations Manager" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unpatched vulnerabilities" } ] } ] }, "references": { "reference_data": [ { "name": "104545", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104545" }, { "name": "https://pivotal.io/security/cve-2018-11046", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2018-11046" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11046", "datePublished": "2018-06-25T15:00:00Z", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-09-16T22:55:25.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3776 (GCVE-0-2019-3776)
Vulnerability from cvelistv5
Published
2019-03-07 19:00
Modified
2024-09-17 00:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS) - Reflected
Summary
Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user's browser.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Pivotal Ops Manager |
Version: 2.2 < 2.2.16 Version: 2.3 < 2.3.10 Version: 2.4 < 2.4.3 Version: 2.1 < 2.1.19 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107344", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107344" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-3776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pivotal Ops Manager", "vendor": "Pivotal", "versions": [ { "lessThan": "2.2.16", "status": "affected", "version": "2.2", "versionType": "custom" }, { "lessThan": "2.3.10", "status": "affected", "version": "2.3", "versionType": "custom" }, { "lessThan": "2.4.3", "status": "affected", "version": "2.4", "versionType": "custom" }, { "lessThan": "2.1.19", "status": "affected", "version": "2.1", "versionType": "custom" } ] } ], "datePublic": "2019-02-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user\u0027s browser." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Cross-site Scripting (XSS) - Reflected", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-12T09:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "107344", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107344" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-3776" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected XSS in Pivotal Operations Manager", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2019-02-20T00:00:00.000Z", "ID": "CVE-2019-3776", "STATE": "PUBLIC", "TITLE": "Reflected XSS in Pivotal Operations Manager" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Ops Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.2", "version_value": "2.2.16" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.3", "version_value": "2.3.10" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.4", "version_value": "2.4.3" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1", "version_value": "2.1.19" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user\u0027s browser." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Cross-site Scripting (XSS) - Reflected" } ] } ] }, "references": { "reference_data": [ { "name": "107344", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107344" }, { "name": "https://pivotal.io/security/cve-2019-3776", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-3776" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2019-3776", "datePublished": "2019-03-07T19:00:00Z", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-09-17T00:11:48.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-11292 (GCVE-0-2019-11292)
Vulnerability from cvelistv5
Published
2020-01-08 23:55
Modified
2024-09-16 18:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Inclusion of Sensitive Information in Log Files
Summary
Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Pivotal Ops Manager |
Version: 2.7 < 2.7.5 Version: 2.6 < 2.6.16 Version: 2.5 < 2.5.24 Version: 2.4 < 2.4.27 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-11292" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pivotal Ops Manager", "vendor": "Pivotal", "versions": [ { "lessThan": "2.7.5", "status": "affected", "version": "2.7", "versionType": "custom" }, { "lessThan": "2.6.16", "status": "affected", "version": "2.6", "versionType": "custom" }, { "lessThan": "2.5.24", "status": "affected", "version": "2.5", "versionType": "custom" }, { "lessThan": "2.4.27", "status": "affected", "version": "2.4", "versionType": "custom" } ] } ], "datePublic": "2020-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat\u2019s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Inclusion of Sensitive Information in Log Files", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-08T23:55:12", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-11292" } ], "source": { "discovery": "UNKNOWN" }, "title": "Pivotal Ops Manager logs query parameters in tomcat access file", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-01-08T22:57:26.000Z", "ID": "CVE-2019-11292", "STATE": "PUBLIC", "TITLE": "Pivotal Ops Manager logs query parameters in tomcat access file" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Ops Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.7", "version_value": "2.7.5" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.6", "version_value": "2.6.16" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.5", "version_value": "2.5.24" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.4", "version_value": "2.4.27" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat\u2019s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Inclusion of Sensitive Information in Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2019-11292", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-11292" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11292", "datePublished": "2020-01-08T23:55:12.316314Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-16T18:54:10.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-11270 (GCVE-0-2019-11270)
Vulnerability from cvelistv5
Published
2019-08-05 16:21
Modified
2024-09-17 04:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the 'clients.write' authority or scope can bypass the restrictions imposed on clients created via 'clients.write' and create clients with arbitrary scopes that the creator does not possess.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cloud Foundry | UAA Release (OSS) |
Version: prior to v73.4.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.048Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-11270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UAA Release (OSS)", "vendor": "Cloud Foundry", "versions": [ { "status": "affected", "version": "prior to v73.4.0" } ] } ], "datePublic": "2019-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-20T18:50:49", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-11270" } ], "source": { "discovery": "UNKNOWN" }, "title": "UAA clients.write vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2019-08-01T00:00:00.000Z", "ID": "CVE-2019-11270", "STATE": "PUBLIC", "TITLE": "UAA clients.write vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UAA Release (OSS)", "version": { "version_data": [ { "version_value": "prior to v73.4.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry UAA versions prior to v73.4.0 contain a vulnerability where a malicious client possessing the \u0027clients.write\u0027 authority or scope can bypass the restrictions imposed on clients created via \u0027clients.write\u0027 and create clients with arbitrary scopes that the creator does not possess." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269: Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2019-11270", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2019-11270" }, { "name": "https://pivotal.io/security/cve-2019-11270", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-11270" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11270", "datePublished": "2019-08-05T16:21:54.798114Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-17T04:19:01.006Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-11045 (GCVE-0-2018-11045)
Vulnerability from cvelistv5
Published
2018-07-11 20:00
Modified
2024-09-16 22:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Random number generation
Summary
Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Pivotal Operations Manager |
Version: 2.1 < 2.1.6 Version: 2.0 < 2.0.15 Version: 1.12 < 1.12.22 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2018-11045" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pivotal Operations Manager", "vendor": "Pivotal", "versions": [ { "lessThan": "2.1.6", "status": "affected", "version": "2.1", "versionType": "custom" }, { "lessThan": "2.0.15", "status": "affected", "version": "2.0", "versionType": "custom" }, { "lessThan": "1.12.22", "status": "affected", "version": "1.12", "versionType": "custom" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG." } ], "problemTypes": [ { "descriptions": [ { "description": "Random number generation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T19:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2018-11045" } ], "source": { "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-07-10T04:00:00.000Z", "ID": "CVE-2018-11045", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Operations Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1", "version_value": "2.1.6" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.0", "version_value": "2.0.15" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "1.12", "version_value": "1.12.22" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Operations Manager, versions 2.1 prior to 2.1.6 and 2.0 prior to 2.0.15 and 1.12 prior to 1.12.22, contains a static Linux Random Number Generator (LRNG) seed file embedded in the appliance image. An attacker with knowledge of the exact version and IaaS of a running OpsManager could get the contents of the corresponding seed from the published image and therefore infer the initial state of the LRNG." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Random number generation" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2018-11045", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2018-11045" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11045", "datePublished": "2018-07-11T20:00:00Z", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-09-16T22:56:33.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-11081 (GCVE-0-2018-11081)
Vulnerability from cvelistv5
Published
2018-10-05 21:00
Modified
2024-09-17 01:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cleartext Storage in a File or on Disk
Summary
Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk..
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | pivotal-ops-manager |
Version: 1.11.x < Version: 2.0.x < 2.0.16 Version: 2.1.x < 2.1.11 Version: 2.2.x < 2.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2018-11081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "pivotal-ops-manager", "vendor": "Pivotal", "versions": [ { "lessThanOrEqual": "2", "status": "affected", "version": "1.11.x", "versionType": "custom" }, { "lessThan": "2.0.16", "status": "affected", "version": "2.0.x", "versionType": "custom" }, { "lessThan": "2.1.11", "status": "affected", "version": "2.1.x", "versionType": "custom" }, { "lessThan": "2.2.1", "status": "affected", "version": "2.2.x", "versionType": "custom" } ] } ], "datePublic": "2018-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk.." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Cleartext Storage in a File or on Disk", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-05T20:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2018-11081" } ], "source": { "discovery": "UNKNOWN" }, "title": "Pivotal Operations Manager UAA config - temp Ram Disk", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-09-27T07:00:00.000Z", "ID": "CVE-2018-11081", "STATE": "PUBLIC", "TITLE": "Pivotal Operations Manager UAA config - temp Ram Disk" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "pivotal-ops-manager", "version": { "version_data": [ { "affected": "\u003c=", "version_affected": "\u003c=", "version_name": "1.11.x", "version_value": "2" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.0.x", "version_value": "2.0.16" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1.x", "version_value": "2.1.11" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.2.x", "version_value": "2.2.1" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Operations Manager, versions 2.2.x prior to 2.2.1, 2.1.x prior to 2.1.11, 2.0.x prior to 2.0.16, and 1.11.x prior to 2, fails to write the Operations Manager UAA config onto the temp RAM disk, thus exposing the configs directly onto disk. A remote user that has gained access to the Operations Manager VM, can now file search and find the UAA credentials for Operations Manager on the system disk.." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cleartext Storage in a File or on Disk" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2018-11081", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2018-11081" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11081", "datePublished": "2018-10-05T21:00:00Z", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-09-17T01:26:01.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }