Lucene search

K
cvelistDellCVELIST:CVE-2019-3780
HistoryMar 08, 2019 - 4:00 p.m.

CVE-2019-3780 Cloud Foundry Container Runtime Leaks IAAS Credentials

2019-03-0816:00:00
CWE-260
dell
www.cve.org
4

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

41.3%

Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.

CNA Affected

[
  {
    "product": "Cloud Foundry Container Runtime (CFCR)",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "v0.28.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

41.3%

Related for CVELIST:CVE-2019-3780