CVE-2017-8038

In Cloud Foundry Foundation Credhub-release version 1.1.0, access control lists (ACLs) enforce whether an authenticated user can perform an operation on a credential. For installations using ACLs, the ACL was bypassed for the CredHub interpolate endpoint, allowing authenticated applications to view any credential within the CredHub installation.
References
Link Resource
https://www.cloudfoundry.org/cve-2017-8038/ Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pivotal_software:credhub-release:1.1.0:*:*:*:*:*:*:*

Information

Published : 2017-11-27 02:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-8038

Mitre link : CVE-2017-8038


JSON object : View

Advertisement

dedicated server usa

Products Affected

pivotal_software

  • credhub-release