Lucene search

K

Cf-Deployment Security Vulnerabilities - 2020

cve
cve

CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same time.

5.9CVSS

6.6AI Score

0.011EPSS

2020-07-17 04:15 PM
324
3
cve
cve

CVE-2020-5400

Cloud Foundry Cloud Controller (CAPI), versions prior to 1.91.0, logs properties of background jobs when they are run, which may include sensitive information such as credentials if provided to the job. A malicious user with access to those logs may gain unauthorized access to resources protected b...

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-27 08:15 PM
23
cve
cve

CVE-2020-5402

In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.

8.8CVSS

8.5AI Score

0.001EPSS

2020-02-27 08:15 PM
29
cve
cve

CVE-2020-5416

Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-21 10:15 PM
39
4
cve
cve

CVE-2020-5417

Cloud Foundry CAPI (Cloud Controller), versions prior to 1.97.0, when used in a deployment where an app domain is also the system domain (which is true in the default CF Deployment manifest), were vulnerable to developers maliciously or accidentally claiming certain sensitive routes, potentially re...

8.8CVSS

8.6AI Score

0.001EPSS

2020-08-21 10:15 PM
40
cve
cve

CVE-2020-5418

Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see none).

4.3CVSS

4.4AI Score

0.001EPSS

2020-09-03 01:15 AM
29
cve
cve

CVE-2020-5420

Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.

7.7CVSS

7.4AI Score

0.001EPSS

2020-09-03 01:15 AM
25
cve
cve

CVE-2020-5423

CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and RAM.

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-02 02:15 AM
46