In Cloud Foundry Foundation Credhub-release version 1.1.0, access control lists (ACLs) enforce whether an authenticated user can perform an operation on a credential. For installations using ACLs, the ACL was bypassed for the CredHub interpolate endpoint, allowing authenticated applications to view any credential within the CredHub installation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-11-27T10:00:00

Updated: 2024-08-05T16:19:29.539Z

Reserved: 2017-04-21T00:00:00

Link: CVE-2017-8038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-27T10:29:00.813

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-8038

cve-icon Redhat

No data.