Cloud Foundry UAA, versions 60 prior to 66.0, contain an authorization logic error. In environments with multiple identity providers that contain accounts across identity providers with the same username, a remote authenticated user with access to one of these accounts may be able to obtain a token for an account of the same username in the other identity provider.
References
Link Resource
http://www.securityfocus.com/bid/106240 Third Party Advisory VDB Entry
https://www.cloudfoundry.org/blog/cve-2018-15754 Mitigation Vendor Advisory
https://www.cloudfoundry.org/blog/cve-2018-15754/ Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2018-12-10T00:00:00

Updated: 2018-12-19T21:57:01

Reserved: 2018-08-23T00:00:00


Link: CVE-2018-15754

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-13T22:29:00.280

Modified: 2019-10-09T23:35:51.250


Link: CVE-2018-15754

JSON object: View

cve-icon Redhat Information

No data.

CWE