Cloud Foundry Container Runtime, versions prior to 0.28.0, deploys K8s worker nodes that contains a configuration file with IAAS credentials. A malicious user with access to the k8s nodes can obtain IAAS credentials allowing the user to escalate privileges to gain access to the IAAS account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-03-08T16:00:00Z

Updated: 2024-09-16T22:45:16.571Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3780

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-08T16:29:00.287

Modified: 2020-10-19T17:56:16.883

Link: CVE-2019-3780

cve-icon Redhat

No data.