Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:5DB6D20DE7186CD27B3C5248A3F67583
HistoryNov 21, 2019 - 12:00 a.m.

CVE-2019-11290: UAA logs query parameters in tomcat access file | Cloud Foundry

2019-11-2100:00:00
Cloud Foundry
www.cloudfoundry.org
17

0.002 Low

EPSS

Percentile

54.0%

Severity

High

Vendor

Cloud Foundry Foundation

Description

Cloud Foundry UAA Release, versions prior to v74.8.0, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, they will be logged as well.

Affected Cloud Foundry Products and Versions

  • CF Deployment
    • All versions prior to v12.10.0
  • UAA Release
    • All versions prior to v74.8.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • CF Deployment
    • Upgrade All versions to v12.10.0 or greater
  • UAA Release
    • Upgrade All versions to v74.8.0 or greater

History

2019-11-21: Initial vulnerability report published.

0.002 Low

EPSS

Percentile

54.0%

Related for CFOUNDRY:5DB6D20DE7186CD27B3C5248A3F67583