Cloud Foundry Logo
blog single gear
Security Advisory

CVE-2019-11283: Password leak in smbdriver logs

Severity

High

Vendor

Cloud Foundry Foundation

Description

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.

Affected Cloud Foundry Products and Versions

  • CF Deployment
    • All versions prior to v12.2.0
  • SMB Volume
    • All versions prior to v2.0.3

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • CF Deployment
    • Upgrade All versions to v12.2.0 or greater
  • SMB Volume
    • Upgrade All versions to v2.0.3 or greater

History

2019-10-22: Initial vulnerability report published.

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES