Vulnerability Name:

CVE-2016-0780 (CCN-128100)

Assigned:2015-12-16
Published:2017-05-25
Updated:2021-08-25
Summary:It was discovered that cf-release v231 and lower, Pivotal Cloud Foundry Elastic Runtime 1.5.x versions prior to 1.5.17 and Pivotal Cloud Foundry Elastic Runtime 1.6.x versions prior to 1.6.18 do not properly enforce disk quotas in certain cases. An attacker could use an improper disk quota value to bypass enforcement and consume all the disk on DEAs/CELLs causing a potential denial of service for other applications.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2016-0780

Source: XF
Type: UNKNOWN
pivotal-cve20160780-dos(128100)

Source: CCN
Type: Pivotal Security Web site
CVE-2016-0780 Cloud Controller Disk Quota Enforcement

Source: CONFIRM
Type: Vendor Advisory
https://pivotal.io/security/cve-2016-0780

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cloudfoundry:cf-release:231:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.10:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.11:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.12:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.14:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.15:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.16:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cloud_foundry:cf-release:231:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cloudfoundry cf-release 231
    pivotal_software cloud foundry elastic runtime 1.5.0
    pivotal_software cloud foundry elastic runtime 1.5.1
    pivotal_software cloud foundry elastic runtime 1.5.2
    pivotal_software cloud foundry elastic runtime 1.5.3
    pivotal_software cloud foundry elastic runtime 1.5.4
    pivotal_software cloud foundry elastic runtime 1.5.5
    pivotal_software cloud foundry elastic runtime 1.5.6
    pivotal_software cloud foundry elastic runtime 1.5.7
    pivotal_software cloud foundry elastic runtime 1.5.8
    pivotal_software cloud foundry elastic runtime 1.5.9
    pivotal_software cloud foundry elastic runtime 1.5.10
    pivotal_software cloud foundry elastic runtime 1.5.11
    pivotal_software cloud foundry elastic runtime 1.5.12
    pivotal_software cloud foundry elastic runtime 1.5.13
    pivotal_software cloud foundry elastic runtime 1.5.14
    pivotal_software cloud foundry elastic runtime 1.5.15
    pivotal_software cloud foundry elastic runtime 1.5.16
    pivotal_software cloud foundry elastic runtime 1.6.0
    pivotal_software cloud foundry elastic runtime 1.6.1
    pivotal_software cloud foundry elastic runtime 1.6.2
    pivotal_software cloud foundry elastic runtime 1.6.3
    pivotal_software cloud foundry elastic runtime 1.6.4
    pivotal_software cloud foundry elastic runtime 1.6.5
    pivotal_software cloud foundry elastic runtime 1.6.6
    pivotal_software cloud foundry elastic runtime 1.6.7
    pivotal_software cloud foundry elastic runtime 1.6.8
    pivotal_software cloud foundry elastic runtime 1.6.9
    pivotal_software cloud foundry elastic runtime 1.6.10
    pivotal_software cloud foundry elastic runtime 1.6.11
    pivotal_software cloud foundry elastic runtime 1.6.12
    pivotal_software cloud foundry elastic runtime 1.6.13
    pivotal_software cloud foundry elastic runtime 1.6.14
    pivotal_software cloud foundry elastic runtime 1.6.15
    pivotal_software cloud foundry elastic runtime 1.6.16
    pivotal_software cloud foundry elastic runtime 1.6.17
    cloud_foundry cf-release 231