Lucene search

K

Cf-deployment Security Vulnerabilities

cve
cve

CVE-2023-34061

Cloud Foundry routing release versions from v0.163.0 to v0.283.0 are vulnerable to a DOS attack. An unauthenticated attacker can use this vulnerability to force route pruning and therefore degrade the service availability of the Cloud Foundry...

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-12 07:15 AM
15
cve
cve

CVE-2023-34041

Cloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers. An unauthenticated attacker can use this vulnerability for headers like B3 or X-B3-SpanID to affect the identification value recorded in the logs in...

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-08 08:15 AM
25
cve
cve

CVE-2023-20882

In Cloud foundry routing release versions from 0.262.0 and prior to 0.266.0,a bug in the gorouter process can lead to a denial of service of applications hosted on Cloud Foundry. Under the right circumstances, when client connections are closed prematurely, gorouter marks the currently selected...

5.9CVSS

5.6AI Score

0.0005EPSS

2023-05-26 05:15 PM
23
cve
cve

CVE-2023-20881

Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user...

8.1CVSS

7.9AI Score

0.0004EPSS

2023-05-19 03:15 PM
26
cve
cve

CVE-2022-31733

Starting with diego-release 2.55.0 and up to 2.69.0, and starting with CF Deployment 17.1 and up to 23.2.0, apps are accessible via another port on diego cells, allowing application ingress without a client certificate. If mTLS route integrity is enabled AND unproxied ports are turned off, then an....

9.1CVSS

9AI Score

0.001EPSS

2023-02-03 07:15 PM
466
2
cve
cve

CVE-2021-22100

In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-25 07:15 PM
39
cve
cve

CVE-2021-22101

Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-27 03:15 PM
21
cve
cve

CVE-2021-22098

UAA server versions prior to 75.4.0 are vulnerable to an open redirect vulnerability. A malicious user can exploit the open redirect vulnerability by social engineering leading to take over of victims’ accounts in certain cases along with redirection of UAA users to a malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2021-08-11 09:15 PM
26
4
cve
cve

CVE-2021-22001

In UAA versions prior to 75.3.0, sensitive information like relaying secret of the provider was revealed in response when deletion request of an identity provider( IdP) of type “oauth 1.0” was sent to UAA...

7.5CVSS

7.3AI Score

0.002EPSS

2021-07-22 02:15 PM
160
cve
cve

CVE-2021-22115

Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-08 06:15 PM
37
4
cve
cve

CVE-2020-5423

CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and...

7.5CVSS

6.8AI Score

0.001EPSS

2020-12-02 02:15 AM
41
cve
cve

CVE-2020-5418

Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see...

4.3CVSS

6.5AI Score

0.001EPSS

2020-09-03 01:15 AM
25
cve
cve

CVE-2020-5420

Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the...

7.7CVSS

7.4AI Score

0.001EPSS

2020-09-03 01:15 AM
23
cve
cve

CVE-2020-5417

Cloud Foundry CAPI (Cloud Controller), versions prior to 1.97.0, when used in a deployment where an app domain is also the system domain (which is true in the default CF Deployment manifest), were vulnerable to developers maliciously or accidentally claiming certain sensitive routes, potentially...

8.8CVSS

6.6AI Score

0.001EPSS

2020-08-21 10:15 PM
34
cve
cve

CVE-2020-5416

Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause....

6.5CVSS

6.7AI Score

0.001EPSS

2020-08-21 10:15 PM
36
4
cve
cve

CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same...

5.9CVSS

6.5AI Score

0.01EPSS

2020-07-17 04:15 PM
318
3
cve
cve

CVE-2019-11283

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB...

8.8CVSS

8.8AI Score

0.003EPSS

2019-10-23 04:15 PM
29
cve
cve

CVE-2019-11282

Cloud Foundry UAA, versions prior to v74.3.0, contains an endpoint that is vulnerable to SCIM injection attack. A remote authenticated malicious user with scim.invite scope can craft a request with malicious content which can leak information about users of the...

4.3CVSS

4.5AI Score

0.001EPSS

2019-10-23 04:15 PM
29
cve
cve

CVE-2019-11277

Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny.....

8.1CVSS

7AI Score

0.002EPSS

2019-09-23 06:15 PM
39
cve
cve

CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the...

9.8CVSS

9.4AI Score

0.002EPSS

2019-04-25 09:29 PM
30
cve
cve

CVE-2017-14389

An issue was discovered in Cloud Foundry Foundation capi-release (all versions prior to 1.45.0), cf-release (all versions prior to v280), and cf-deployment (all versions prior to v1.0.0). The Cloud Controller does not prevent space developers from creating subdomains to an already existing route...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-28 07:29 AM
37
cve
cve

CVE-2017-14390

In Cloud Foundry Foundation cf-deployment v0.35.0, a misconfiguration with Loggregator and syslog-drain causes logs to be drained to unintended...

7.5CVSS

6.7AI Score

0.001EPSS

2017-11-27 10:29 AM
23