Vulnerabilities (CVE)

Filtered by vendor Cloudfoundry Subscribe
Filtered by product Capi-release
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20881 1 Cloudfoundry 3 Capi-release, Cf-deployment, Loggregator-agent 2023-12-10 N/A 8.1 HIGH
Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user to override the private key and add or modify a certificate authority used for the connection.
CVE-2021-22100 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps.
CVE-2021-22101 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL query.
CVE-2021-22115 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloud Controller API versions prior to 1.106.0 logs service broker credentials if the default value of db logging config field is changed. CAPI database logs service broker password in plain text whenever a job to clean up orphaned items is run by Cloud Controller.
CVE-2020-5423 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 7.8 HIGH 7.5 HIGH
CAPI (Cloud Controller) versions prior to 1.101.0 are vulnerable to a denial-of-service attack in which an unauthenticated malicious attacker can send specially-crafted YAML files to certain endpoints, causing the YAML parser to consume excessive CPU and RAM.
CVE-2020-5418 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry CAPI (Cloud Controller) versions prior to 1.98.0 allow authenticated users having only the "cloud_controller.read" scope, but no roles in any spaces, to list all droplets in all spaces (whereas they should see none).
CVE-2020-5417 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 6.5 MEDIUM 8.8 HIGH
Cloud Foundry CAPI (Cloud Controller), versions prior to 1.97.0, when used in a deployment where an app domain is also the system domain (which is true in the default CF Deployment manifest), were vulnerable to developers maliciously or accidentally claiming certain sensitive routes, potentially resulting in the developer's app handling some requests that were expected to go to certain system components.
CVE-2019-11294 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Cloud Foundry Cloud Controller API (CAPI), version 1.88.0, allows space developers to list all global service brokers, including service broker URLs and GUIDs, which should only be accessible to admins.
CVE-2020-5400 1 Cloudfoundry 2 Capi-release, Cf-deployment 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cloud Foundry Cloud Controller (CAPI), versions prior to 1.91.0, logs properties of background jobs when they are run, which may include sensitive information such as credentials if provided to the job. A malicious user with access to those logs may gain unauthorized access to resources protected by such credentials.
CVE-2019-3785 1 Cloudfoundry 1 Capi-release 2023-12-10 5.5 MEDIUM 8.1 HIGH
Cloud Foundry Cloud Controller, versions prior to 1.78.0, contain an endpoint with improper authorization. A remote authenticated malicious user with read permissions can request package information and receive a signed bit-service url that grants the user write permissions to the bit-service.
CVE-2019-3798 1 Cloudfoundry 1 Capi-release 2023-12-10 6.0 MEDIUM 7.5 HIGH
Cloud Foundry Cloud Controller API Release, versions prior to 1.79.0, contains improper authentication when validating user permissions. A remote authenticated malicious user with the ability to create UAA clients and knowledge of the email of a victim in the foundation may escalate their privileges to that of the victim by creating a client with a name equal to the guid of their victim.
CVE-2016-2169 1 Cloudfoundry 3 Capi-release, Cf-release, Cloud Controller 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Cloud Foundry Cloud Controller, capi-release versions prior to 1.0.0 and cf-release versions prior to v237, contain a business logic flaw. An application developer may create an application with a route that conflicts with a platform service route and receive traffic intended for the service.
CVE-2018-1266 1 Cloudfoundry 1 Capi-release 2023-12-10 6.5 MEDIUM 8.1 HIGH
Cloud Foundry Cloud Controller, versions prior to 1.52.0, contains information disclosure and path traversal vulnerabilities. An authenticated malicious user can predict the location of application blobs and leverage path traversal to create a malicious application that has the ability to overwrite arbitrary files on the Cloud Controller instance.
CVE-2018-1195 1 Cloudfoundry 3 Capi-release, Cf-deployment, Cf-release 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Cloud Controller versions prior to 1.46.0, cf-deployment versions prior to 1.3.0, and cf-release versions prior to 283, Cloud Controller accepts refresh tokens for authentication where access tokens are expected. This exposes a vulnerability where a refresh token that would otherwise be insufficient to obtain an access token, either due to lack of client credentials or revocation, would allow authentication.
CVE-2017-8037 1 Cloudfoundry 2 Capi-release, Cf-release 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.38.0 and cf-release versions after v244 and prior to v270, there is an incomplete fix for CVE-2017-8035. If you took steps to remediate CVE-2017-8035 you should also upgrade to fix this CVE. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud Controller VM for that installation, aka an Information Leak / Disclosure.
CVE-2016-8219 1 Cloudfoundry 2 Capi-release, Cf-release 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Cloud Foundry Foundation cf-release versions prior to 250 and CAPI-release versions prior to 1.12.0. A user with the SpaceAuditor role is over-privileged with the ability to restage applications. This could cause application downtime if the restage fails.
CVE-2017-8036 1 Cloudfoundry 1 Capi-release 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release version 1.33.0 (only). The original fix for CVE-2017-8033 included in CAPI-release 1.33.0 introduces a regression that allows a space developer to execute arbitrary code on the Cloud Controller VM by pushing a specially crafted application.
CVE-2017-8035 1 Cloudfoundry 2 Capi-release, Cf-release 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.35.0 and cf-release versions after v244 and prior to v268. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud Controller VM for that installation.
CVE-2017-14389 1 Cloudfoundry 3 Capi-release, Cf-deployment, Cf-release 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Cloud Foundry Foundation capi-release (all versions prior to 1.45.0), cf-release (all versions prior to v280), and cf-deployment (all versions prior to v1.0.0). The Cloud Controller does not prevent space developers from creating subdomains to an already existing route that belongs to a different user in a different org and space, aka an "Application Subdomain Takeover."
CVE-2017-8034 1 Cloudfoundry 3 Capi-release, Cf-release, Routing-release 2023-12-10 6.0 MEDIUM 6.6 MEDIUM
The Cloud Controller and Router in Cloud Foundry (CAPI-release capi versions prior to v1.32.0, Routing-release versions prior to v0.159.0, CF-release versions prior to v267) do not validate the issuer on JSON Web Tokens (JWTs) from UAA. With certain multi-zone UAA configurations, zone administrators are able to escalate their privileges.