CVE-2017-8037

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.38.0 and cf-release versions after v244 and prior to v270, there is an incomplete fix for CVE-2017-8035. If you took steps to remediate CVE-2017-8035 you should also upgrade to fix this CVE. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud Controller VM for that installation, aka an Information Leak / Disclosure.
Overview
  • CVE ID
  • CVE-2017-8037
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-08-21T22:29:00
  • Last Modified Date
  • 2019-03-22T09:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cloudfoundry:capi-release:1.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.13.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.16.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.17.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.18.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.19.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.20.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.21.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.22.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.23.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.24.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.25.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.26.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.27.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.28.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.29.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.30.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.31.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.32.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.33.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.34.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.35.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.36.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:capi-release:1.37.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:245:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:246:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:247:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:248:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:249:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:250:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:251:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:252:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:253:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:254:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:255:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:256:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:257:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:258:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:259:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:260:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:261:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:262:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:263:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:264:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:265:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:266:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:267:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:268:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cloudfoundry:cf-release:269:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:46:13 Added to TrackCVE
2022-12-02 20:11:32 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-02 20:11:32 2017-08-21T22:29Z 2017-08-21T22:29:00 CVE Published Date updated
2022-12-02 20:11:32 2019-03-22T09:29:00 CVE Modified Date updated
2022-12-02 20:11:32 Modified Vulnerability Status updated