Filtered by vendor Cloudfoundry Subscriptions
Filtered by product Cf-deployment Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5416 1 Cloudfoundry 2 Cf-deployment, Routing-release 2021-06-07 6.5 Medium
Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause the Gorouters to be dropped from the NGINX backend pool.
CVE-2018-1221 1 Cloudfoundry 2 Cf-deployment, Routing-release 2021-05-27 8.1 High
In cf-deployment before 1.14.0 and routing-release before 0.172.0, the Cloud Foundry Gorouter mishandles WebSocket requests for AWS Application Load Balancers (ALBs) and some other HTTP-aware Load Balancers. A user with developer privileges could use this vulnerability to steal data or cause denial of service.
CVE-2017-14389 1 Cloudfoundry 3 Capi-release, Cf-deployment, Cf-release 2021-05-25 6.5 Medium
An issue was discovered in Cloud Foundry Foundation capi-release (all versions prior to 1.45.0), cf-release (all versions prior to v280), and cf-deployment (all versions prior to v1.0.0). The Cloud Controller does not prevent space developers from creating subdomains to an already existing route that belongs to a different user in a different org and space, aka an "Application Subdomain Takeover."
CVE-2021-22115 1 Cloudfoundry 2 Capi-release, Cf-deployment 2021-04-14 6.5 Medium
Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud Controller.
CVE-2020-5423 1 Cloudfoundry 2 Capi-release, Cf-deployment 2020-12-04 7.5 High
CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and RAM.
CVE-2020-5418 1 Cloudfoundry 2 Capi-release, Cf-deployment 2020-09-11 4.3 Medium
Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see none).
CVE-2020-5420 1 Cloudfoundry 2 Cf-deployment, Gorouter 2020-09-11 7.7 High
Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
CVE-2020-5402 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2020-03-03 8.8 High
In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability exists due to the OAuth2 state parameter not being checked in the callback function when authenticating with external identity providers.
CVE-2019-11289 1 Cloudfoundry 2 Cf-deployment, Routing-release 2020-01-03 8.6 High
Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash.
CVE-2019-11293 1 Cloudfoundry 2 Cf-deployment, User Account And Authentication 2019-12-12 6.5 Medium
Cloud Foundry UAA Release, versions prior to v74.10.0, when set to logging level DEBUG, logs client_secret credentials when sent as a query parameter. A remote authenticated malicious user could gain access to user credentials via the uaa.log file if authentication is provided via query parameters.
CVE-2019-11277 1 Cloudfoundry 2 Cf-deployment, Nfs Volume Release 2019-10-09 8.1 High
Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
CVE-2018-1191 1 Cloudfoundry 2 Cf-deployment, Garden-runc-release 2019-10-09 N/A
Cloud Foundry Garden-runC, versions prior to 1.11.0, contains an information exposure vulnerability. A user with access to Garden logs may be able to obtain leaked credentials and perform authenticated actions using those credentials.
CVE-2018-1193 1 Cloudfoundry 2 Cf-deployment, Routing-release 2019-10-03 N/A
Cloud Foundry routing-release, versions prior to 0.175.0, lacks sanitization for user-provided X-Forwarded-Proto headers. A remote user can set the X-Forwarded-Proto header in a request to potentially bypass an application requirement to only respond over secure connections.
CVE-2018-1277 1 Cloudfoundry 2 Cf-deployment, Garden-runc 2018-06-13 N/A
Cloud Foundry Garden-runC, versions prior to 1.13.0, does not correctly enforce disc quotas for Docker image layers. A remote authenticated user may push an app with a malicious Docker image that will consume more space on a Diego cell than allocated in their quota, potentially causing a DoS against the cell.