Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.
Published 2019-03-08 16:29:00
Updated 2020-10-19 17:56:17
Source Dell
View at NVD,   CVE.org

Products affected by CVE-2019-3780

Exploit prediction scoring system (EPSS) score for CVE-2019-3780

0.10%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 40 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-3780

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
9.1
CRITICAL CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
2.3
6.0
Dell
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2019-3780

  • The product stores a password in a configuration file that might be accessible to actors who do not know the password.
    Assigned by: security_alert@emc.com (Secondary)
  • The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-3780

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!