56 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Improper handling of requests in Routing Release > v0.273.0 and <= v0.297.0 allows an unauthenticated attacker to degrade the service availability of the Cloud Foundry deployment if performed at scale. El manejo inadecuado de las solicitudes en Routing Release &gt; v0.273.0 y &lt;= v0.297.0 permite que un atacante no autenticado degrade la disponibilidad del servicio de la implementación de Cloud Foundry si se realiza a escala. • https://www.cloudfoundry.org/blog/cve-2024-22279-gorouter-denial-of-service-attack • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Cloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers. An unauthenticated attacker can use this vulnerability for headers like B3 or X-B3-SpanID to affect the identification value recorded in the logs in foundations. Las versiones de lanzamiento de enrutamiento de Cloud Foundry anteriores a 0.278.0 son vulnerables al abuso de HTTP Hop-by-Hop Headers. Un atacante no autenticado puede usar esta vulnerabilidad para encabezados como B3 o X-B3-SpanID para afectar al valor de identificación registrado en los registros de las bases. • https://www.cloudfoundry.org/blog/abuse-of-http-hop-by-hop-headers-in-cloud-foundry-gorouter •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

In Cloud foundry routing release versions from 0.262.0 and prior to 0.266.0,a bug in the gorouter process can lead to a denial of service of applications hosted on Cloud Foundry. Under the right circumstances, when client connections are closed prematurely, gorouter marks the currently selected backend as failed and removes it from the routing pool. • https://www.cloudfoundry.org/blog/cve-2023-20882-gorouter-pruning-via-client-disconnect-resulting-in-dos • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Cloud foundry instances having CAPI version between 1.140 and 1.152.0 along with loggregator-agent v7+ may override other users syslog drain credentials if they're aware of the client certificate used for that syslog drain. This applies even if the drain has zero certs. This would allow the user to override the private key and add or modify a certificate authority used for the connection. • https://www.cloudfoundry.org/blog/cve-2023-20881-cas-for-syslog-drain-mtls-feature-can-be-overwritten • CWE-295: Improper Certificate Validation •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible. An attacker can leverage this vulnerability to cause an inability for anyone to push or manage apps. En Cloud Foundry CAPI versiones anteriores a 1.122, es posible un ataque de denegación de servicio en el que un desarrollador puede empujar un corredor de servicio que (accidentalmente o maliciosamente) causa que las instancias de CC sean agotadas y fallen si es posible. Un atacante puede aprovechar esta vulnerabilidad para causar la incapacidad de cualquiera de empujar o administrar aplicaciones • https://www.cloudfoundry.org/blog/cve-2021-22100-cloud-controller-is-vulnerable-to-denial-of-service-due-to-misbehaving-service-brokers • CWE-400: Uncontrolled Resource Consumption •