Lucene search

K
cvelistPivotalCVELIST:CVE-2019-11289
HistoryNov 19, 2019 - 6:41 p.m.

CVE-2019-11289 A forged route service request using an invalid nonce can cause the gorouter to panic and crash

2019-11-1918:41:04
CWE-20
pivotal
www.cve.org
3

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.5%

Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash.

CNA Affected

[
  {
    "product": "Routing",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "0.193.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.5%