Lucene search

K
cvePivotalCVE-2019-11289
HistoryNov 19, 2019 - 7:15 p.m.

CVE-2019-11289

2019-11-1919:15:23
CWE-20
pivotal
web.nvd.nist.gov
61
cloud foundry
routing
security
vulnerability
cve-2019-11289
gorouter
nonce validation

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

42.5%

Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash.

Affected configurations

Nvd
Node
cloudfoundrycf-deploymentRange<12.8.0
OR
cloudfoundryrouting-releaseRange<0.193.0
VendorProductVersionCPE
cloudfoundrycf-deployment*cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cloudfoundryrouting-release*cpe:2.3:a:cloudfoundry:routing-release:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Routing",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "0.193.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

42.5%