CVE-2019-3780

Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3780 Vendor Advisory
http://www.securityfocus.com/bid/107434 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:container_runtime:*:*:*:*:*:*:*:*

Information

Published : 2019-03-08 08:29

Updated : 2020-10-19 10:56


NVD link : CVE-2019-3780

Mitre link : CVE-2019-3780


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • container_runtime