Lucene search

K
cve[email protected]CVE-2018-1268
HistoryJun 06, 2018 - 8:29 p.m.

CVE-2018-1268

2018-06-0620:29:00
CWE-20
web.nvd.nist.gov
18
cloud foundry
loggregator
cve-2018-1268
security
app guid
remote user
authentication
malicious requests
nvd

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Cloud Foundry Loggregator, versions 89.x prior to 89.5 or 96.x prior to 96.1 or 99.x prior to 99.1 or 101.x prior to 101.9 or 102.x prior to 102.2, does not validate app GUID structure in requests. A remote authenticated malicious user knowing the GUID of an app may construct malicious requests to read from or write to the logs of that app.

Affected configurations

NVD
Node
cloudfoundryloggregatorRange8989.5
OR
cloudfoundryloggregatorRange9696.1
OR
cloudfoundryloggregatorRange9999.1
OR
cloudfoundryloggregatorRange101101.9
OR
cloudfoundryloggregatorRange102102.2

CNA Affected

[
  {
    "product": "Loggregator",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "89.5 ",
        "status": "affected",
        "version": "89.x ",
        "versionType": "custom"
      },
      {
        "lessThan": "96.1 ",
        "status": "affected",
        "version": "96.x ",
        "versionType": "custom"
      },
      {
        "lessThan": "99.1 ",
        "status": "affected",
        "version": "99.x",
        "versionType": "custom"
      },
      {
        "lessThan": "101.9 ",
        "status": "affected",
        "version": "101.x ",
        "versionType": "custom"
      },
      {
        "lessThan": "102.2",
        "status": "affected",
        "version": "102.x ",
        "versionType": "custom"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%