Lucene search

K
cve[email protected]CVE-2017-8037
HistoryAug 21, 2017 - 10:29 p.m.

CVE-2017-8037

2017-08-2122:29:00
CWE-200
web.nvd.nist.gov
25
cve-2017-8037
cloud foundry
capi-release
information leak
disclosure

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.1%

In Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.38.0 and cf-release versions after v244 and prior to v270, there is an incomplete fix for CVE-2017-8035. If you took steps to remediate CVE-2017-8035 you should also upgrade to fix this CVE. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud Controller VM for that installation, aka an Information Leak / Disclosure.

Affected configurations

NVD
Node
cloudfoundrycapi-releaseMatch1.7.0
OR
cloudfoundrycapi-releaseMatch1.8.0
OR
cloudfoundrycapi-releaseMatch1.9.0
OR
cloudfoundrycapi-releaseMatch1.10.0
OR
cloudfoundrycapi-releaseMatch1.11.0
OR
cloudfoundrycapi-releaseMatch1.12.0
OR
cloudfoundrycapi-releaseMatch1.13.0
OR
cloudfoundrycapi-releaseMatch1.14.0
OR
cloudfoundrycapi-releaseMatch1.15.0
OR
cloudfoundrycapi-releaseMatch1.16.0
OR
cloudfoundrycapi-releaseMatch1.17.0
OR
cloudfoundrycapi-releaseMatch1.18.0
OR
cloudfoundrycapi-releaseMatch1.19.0
OR
cloudfoundrycapi-releaseMatch1.20.0
OR
cloudfoundrycapi-releaseMatch1.21.0
OR
cloudfoundrycapi-releaseMatch1.22.0
OR
cloudfoundrycapi-releaseMatch1.23.0
OR
cloudfoundrycapi-releaseMatch1.24.0
OR
cloudfoundrycapi-releaseMatch1.25.0
OR
cloudfoundrycapi-releaseMatch1.26.0
OR
cloudfoundrycapi-releaseMatch1.27.0
OR
cloudfoundrycapi-releaseMatch1.28.0
OR
cloudfoundrycapi-releaseMatch1.29.0
OR
cloudfoundrycapi-releaseMatch1.30.0
OR
cloudfoundrycapi-releaseMatch1.31.0
OR
cloudfoundrycapi-releaseMatch1.32.0
OR
cloudfoundrycapi-releaseMatch1.33.0
OR
cloudfoundrycapi-releaseMatch1.34.0
OR
cloudfoundrycapi-releaseMatch1.35.0
OR
cloudfoundrycapi-releaseMatch1.36.0
OR
cloudfoundrycapi-releaseMatch1.37.0
Node
cloudfoundrycf-releaseMatch245
OR
cloudfoundrycf-releaseMatch246
OR
cloudfoundrycf-releaseMatch247
OR
cloudfoundrycf-releaseMatch248
OR
cloudfoundrycf-releaseMatch249
OR
cloudfoundrycf-releaseMatch250
OR
cloudfoundrycf-releaseMatch251
OR
cloudfoundrycf-releaseMatch252
OR
cloudfoundrycf-releaseMatch253
OR
cloudfoundrycf-releaseMatch254
OR
cloudfoundrycf-releaseMatch255
OR
cloudfoundrycf-releaseMatch256
OR
cloudfoundrycf-releaseMatch257
OR
cloudfoundrycf-releaseMatch258
OR
cloudfoundrycf-releaseMatch259
OR
cloudfoundrycf-releaseMatch260
OR
cloudfoundrycf-releaseMatch261
OR
cloudfoundrycf-releaseMatch262
OR
cloudfoundrycf-releaseMatch263
OR
cloudfoundrycf-releaseMatch264
OR
cloudfoundrycf-releaseMatch265
OR
cloudfoundrycf-releaseMatch266
OR
cloudfoundrycf-releaseMatch267
OR
cloudfoundrycf-releaseMatch268
OR
cloudfoundrycf-releaseMatch269

CNA Affected

[
  {
    "product": "Cloud Foundry",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cloud Foundry"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.1%