Lucene search

K

Capi-release Security Vulnerabilities

cve
cve

CVE-2023-20881

Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user...

8.1CVSS

8AI Score

0.001EPSS

2023-05-19 03:15 PM
26
cve
cve

CVE-2021-22100

In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or...

5.3CVSS

5.2AI Score

0.001EPSS

2022-03-25 07:15 PM
39
cve
cve

CVE-2021-22101

Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL...

7.5CVSS

7.7AI Score

0.001EPSS

2021-10-27 03:15 PM
21
cve
cve

CVE-2021-22115

Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-08 06:15 PM
38
4
cve
cve

CVE-2020-5423

CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and...

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-02 02:15 AM
42
cve
cve

CVE-2020-5418

Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see...

4.3CVSS

4.4AI Score

0.001EPSS

2020-09-03 01:15 AM
25
cve
cve

CVE-2020-5417

Cloud Foundry CAPI (Cloud Controller), versions prior to 1.97.0, when used in a deployment where an app domain is also the system domain (which is true in the default CF Deployment manifest), were vulnerable to developers maliciously or accidentally claiming certain sensitive routes, potentially...

8.8CVSS

8.6AI Score

0.001EPSS

2020-08-21 10:15 PM
34
cve
cve

CVE-2020-5400

Cloud Foundry Cloud Controller (CAPI), versions prior to 1.91.0, logs properties of background jobs when they are run, which may include sensitive information such as credentials if provided to the job. A malicious user with access to those logs may gain unauthorized access to resources protected.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-27 08:15 PM
20
cve
cve

CVE-2019-11294

Cloud Foundry Cloud Controller API (CAPI), version 1.88.0, allows space developers to list all global service brokers, including service broker URLs and GUIDs, which should only be accessible to...

4.3CVSS

4.6AI Score

0.001EPSS

2019-12-19 08:15 PM
56
cve
cve

CVE-2019-3798

Cloud Foundry Cloud Controller API Release, versions prior to 1.79.0, contains improper authentication when validating user permissions. A remote authenticated malicious user with the ability to create UAA clients and knowledge of the email of a victim in the foundation may escalate their...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-17 02:29 PM
22
cve
cve

CVE-2019-3785

Cloud Foundry Cloud Controller, versions prior to 1.78.0, contain an endpoint with improper authorization. A remote authenticated malicious user with read permissions can request package information and receive a signed bit-service url that grants the user write permissions to the...

8.1CVSS

7.6AI Score

0.002EPSS

2019-03-13 09:29 PM
20
cve
cve

CVE-2016-2169

Cloud Foundry Cloud Controller, capi-release versions prior to 1.0.0 and cf-release versions prior to v237, contain a business logic flaw. An application developer may create an application with a route that conflicts with a platform service route and receive traffic intended for the...

5.3CVSS

5.2AI Score

0.001EPSS

2018-04-18 04:29 PM
16
cve
cve

CVE-2018-1266

Cloud Foundry Cloud Controller, versions prior to 1.52.0, contains information disclosure and path traversal vulnerabilities. An authenticated malicious user can predict the location of application blobs and leverage path traversal to create a malicious application that has the ability to...

8.1CVSS

7.6AI Score

0.001EPSS

2018-03-27 04:29 PM
28
cve
cve

CVE-2018-1195

In Cloud Controller versions prior to 1.46.0, cf-deployment versions prior to 1.3.0, and cf-release versions prior to 283, Cloud Controller accepts refresh tokens for authentication where access tokens are expected. This exposes a vulnerability where a refresh token that would otherwise be...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-19 06:29 PM
22
4
cve
cve

CVE-2017-14389

An issue was discovered in Cloud Foundry Foundation capi-release (all versions prior to 1.45.0), cf-release (all versions prior to v280), and cf-deployment (all versions prior to v1.0.0). The Cloud Controller does not prevent space developers from creating subdomains to an already existing route...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-28 07:29 AM
39
cve
cve

CVE-2017-8048

In Cloud Foundry capi-release versions 1.33.0 and later, prior to 1.42.0 and cf-release versions 268 and later, prior to 274, the original fix for CVE-2017-8033 introduces an API regression that allows a space developer to execute arbitrary code on the Cloud Controller VM by pushing a specially...

7.8CVSS

7.7AI Score

0.001EPSS

2017-10-04 01:29 AM
34
cve
cve

CVE-2017-8037

In Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.38.0 and cf-release versions after v244 and prior to v270, there is an incomplete fix for CVE-2017-8035. If you took steps to remediate CVE-2017-8035 you should also upgrade to fix this CVE. A carefully crafted CAPI...

7.5CVSS

7.6AI Score

0.002EPSS

2017-08-21 10:29 PM
25
cve
cve

CVE-2017-8033

An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release versions prior to v1.35.0 and cf-release versions prior to v268. A filesystem traversal vulnerability exists in the Cloud Controller that allows a space developer to escalate privileges by pushing a...

7.8CVSS

7.5AI Score

0.001EPSS

2017-07-25 04:29 AM
23
cve
cve

CVE-2017-8035

An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.35.0 and cf-release versions after v244 and prior to v268. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud.....

7.5CVSS

7.4AI Score

0.002EPSS

2017-07-25 04:29 AM
21
cve
cve

CVE-2017-8036

An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release version 1.33.0 (only). The original fix for CVE-2017-8033 included in CAPI-release 1.33.0 introduces a regression that allows a space developer to execute arbitrary code on the Cloud Controller VM by...

7.8CVSS

7.7AI Score

0.001EPSS

2017-07-24 06:29 PM
20
cve
cve

CVE-2017-8034

The Cloud Controller and Router in Cloud Foundry (CAPI-release capi versions prior to v1.32.0, Routing-release versions prior to v0.159.0, CF-release versions prior to v267) do not validate the issuer on JSON Web Tokens (JWTs) from UAA. With certain multi-zone UAA configurations, zone...

6.6CVSS

6.5AI Score

0.001EPSS

2017-07-17 02:29 PM
19
cve
cve

CVE-2016-8219

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to 250 and CAPI-release versions prior to 1.12.0. A user with the SpaceAuditor role is over-privileged with the ability to restage applications. This could cause application downtime if the restage...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-13 06:29 AM
19
cve
cve

CVE-2016-9882

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v250 and CAPI-release versions prior to v1.12.0. Cloud Foundry logs the credentials returned from service brokers in Cloud Controller system component logs. These logs are written to disk and often sent to a log...

7.5CVSS

7.4AI Score

0.001EPSS

2017-01-13 09:59 AM
19