Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11277 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: pivotal

Published: 2019-09-23T00:00:00

Updated: 2019-09-23T17:40:18

Reserved: 2019-04-18T00:00:00


Link: CVE-2019-11277

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-23T18:15:11.553

Modified: 2019-10-09T23:45:20.400


Link: CVE-2019-11277

JSON object: View

cve-icon Redhat Information

No data.