9.8
CRITICAL
CVE-2019-3777
Pivotal Application Service (PAS) SSL Certificate Verification Bypass Vulnerability (Authentication Hijacking)
Description

Pivotal Application Service (PAS), versions 2.2.x prior to 2.2.12, 2.3.x prior to 2.3.7 and 2.4.x prior to 2.4.3, contain apps manager that uses a cloud controller proxy that fails to verify SSL certs. A remote unauthenticated attacker that could hijack the Cloud Controller's DNS record could intercept access tokens sent to the Cloud Controller, giving the attacker access to the user's resources in the Cloud Controller

INFO

Published Date :

March 7, 2019, 6:29 p.m.

Last Modified :

Oct. 9, 2019, 11:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-3777 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pivotal_software application_service
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3777.

URL Resource
http://www.securityfocus.com/bid/107214 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2019-3777 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3777 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3777 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Dell AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
    Added CWE Dell CWE-295
  • Initial Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107214 No Types Assigned http://www.securityfocus.com/bid/107214 Third Party Advisory, VDB Entry
    Changed Reference Type https://pivotal.io/security/cve-2019-3777 No Types Assigned https://pivotal.io/security/cve-2019-3777 Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.12 *cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.7 *cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.3
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107214 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Description Pivotal Application Service (PAS), versions 2.2.x prior to 2.2.12, 2.3.x prior to 2.3.7 and 2.4.x prior to 2.4.3, contain apps manager that uses a cloud controller proxy that fails to verify SSL certs. A remote unauthenticated attacker that could hijack the Cloud Controller's DNS record could intercept access tokens sent to the Cloud Controller, giving the attacker access to the user's resources in the Cloud Controller Pivotal Application Service (PAS), versions 2.2.x prior to 2.2.12, 2.3.x prior to 2.3.7 and 2.4.x prior to 2.4.3, contain apps manager that uses a cloud controller proxy that fails to verify SSL certs. A remote unauthenticated attacker that could hijack the Cloud Controller's DNS record could intercept access tokens sent to the Cloud Controller, giving the attacker access to the user's resources in the Cloud Controller
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3777 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3777 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} -0.07%

score

0.73391

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability