CVE-2019-11277

Cloud Foundry NFS Volume Service, 1.7.x versions prior to 1.7.11 and 2.x versions prior to 2.3.0, is vulnerable to LDAP injection. A remote authenticated malicious space developer can potentially inject LDAP filters via service instance creation, facilitating the malicious space developer to deny service or perform a dictionary attack.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-11277 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:nfs_volume_release:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:nfs_volume_release:*:*:*:*:*:*:*:*

Information

Published : 2019-09-23 11:15

Updated : 2019-10-09 16:45


NVD link : CVE-2019-11277

Mitre link : CVE-2019-11277


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • nfs_volume_release
  • cf-deployment