CVE-2016-6657

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
An open redirect vulnerability has been detected with some Pivotal Cloud Foundry Elastic Runtime components. Users of affected versions should apply the following mitigation: Upgrade PCF Elastic Runtime 1.8.x versions to 1.8.12 or later. Upgrade PCF Ops Manager 1.7.x versions to 1.7.18 or later and 1.8.x versions to 1.8.10 or later.
Overview
  • CVE ID
  • CVE-2016-6657
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-12-16T09:59:00
  • Last Modified Date
  • 2016-12-22T17:13:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.7.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_ops_manager:1.8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.8.12:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://pivotal.io/security/cve-2016-6657 Mitigation Vendor Advisory
http://www.securityfocus.com/bid/94126 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:55:53 Added to TrackCVE
2022-12-02 12:29:32 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-02 12:29:32 2016-12-16T09:59Z 2016-12-16T09:59:00 CVE Published Date updated
2022-12-02 12:29:32 2016-12-22T17:13:13 CVE Modified Date updated
2022-12-02 12:29:32 Analyzed Vulnerability Status updated