7.5
HIGH
CVE-2019-16919
Harbor Broken Access Control Vulnerability
Description

Harbor API has a Broken Access Control vulnerability. The vulnerability allows project administrators to use the Harbor API to create a robot account with unauthorized push and/or pull access permissions to a project they don't have access or control for. The Harbor API did not enforce the proper project permissions and project scope on the API request to create a new robot account.

INFO

Published Date :

Oct. 18, 2019, 12:15 p.m.

Last Modified :

April 1, 2020, 3:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-16919 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware cloud_foundation
2 Vmware harbor_container_registry
1 Linuxfoundation harbor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16919.

URL Resource
http://www.vmware.com/security/advisories/VMSA-2019-0016.html Third Party Advisory
https://github.com/goharbor/harbor/security/advisories/GHSA-x2r2-w9c7-h624 Patch Third Party Advisory
https://landscape.cncf.io/selected=harbor Product Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16919 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16919 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:goharbor:harbor:1.9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:linuxfoundation:harbor:1.9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:goharbor:harbor:*:*:*:*:*:*:*:* versions from (including) 1.8.0 from (including) 1.8.3 OR *cpe:2.3:a:linuxfoundation:harbor:*:*:*:*:*:*:*:* versions from (including) 1.8.0 from (including) 1.8.3
  • Initial Analysis by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2019-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2019-0016.html Third Party Advisory
    Changed Reference Type https://github.com/goharbor/harbor/security/advisories/GHSA-x2r2-w9c7-h624 No Types Assigned https://github.com/goharbor/harbor/security/advisories/GHSA-x2r2-w9c7-h624 Patch, Third Party Advisory
    Changed Reference Type https://landscape.cncf.io/selected=harbor No Types Assigned https://landscape.cncf.io/selected=harbor Product, Third Party Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:goharbor:harbor:*:*:*:*:*:*:*:* versions from (including) 1.8.0 up to (including) 1.8.3 *cpe:2.3:a:goharbor:harbor:1.9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:cloud_foundation:-:*:*:*:*:*:*:* *cpe:2.3:a:vmware:harbor_container_registry:*:*:*:*:*:pivotal_cloud_foundry:*:* versions from (including) 1.7.0 up to (including) 1.7.6 *cpe:2.3:a:vmware:harbor_container_registry:*:*:*:*:*:pivotal_cloud_foundry:*:* versions from (including) 1.8.0 up to (excluding) 1.8.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16919 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16919 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.31074

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability