CVE-2019-3780

Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.
References
Link Resource
http://www.securityfocus.com/bid/107434 Third Party Advisory VDB Entry
https://www.cloudfoundry.org/blog/cve-2019-3780 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:container_runtime:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-08 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3780

Mitre link : CVE-2019-3780

CVE.ORG link : CVE-2019-3780


JSON object : View

Products Affected

cloudfoundry

  • container_runtime
CWE
CWE-522

Insufficiently Protected Credentials

CWE-260

Password in Configuration File