CVE-2019-16097

medium

Description

core/api/user.go in Harbor 1.7.0 through 1.8.2 allows non-admin users to create admin accounts via the POST /api/users API, when Harbor is setup with DB as authentication backend and allow user to do self-registration. Fixed version: v1.7.6 v1.8.3. v.1.9.0. Workaround without applying the fix: configure Harbor to use non-DB authentication backend such as LDAP.

References

https://unit42.paloaltonetworks.com/critical-vulnerability-in-harbor-enables-privilege-escalation-from-zero-to-admin-cve-2019-16097/

https://github.com/goharbor/harbor/releases/tag/v1.8.3

https://github.com/goharbor/harbor/releases/tag/v1.7.6

https://github.com/goharbor/harbor/compare/v1.8.2...v1.9.0-rc1

https://github.com/goharbor/harbor/commit/b6db8a8a106259ec9a2c48be8a380cb3b37cf517

http://www.vmware.com/security/advisories/VMSA-2019-0015.html

Details

Source: Mitre, NVD

Published: 2019-09-08

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium