CVE-2016-6637: Cloud Foundry vulnerable to Cross-Site Request Forgery
9.6
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.31438%
CWE
Published
5/13/2022
Updated
2/29/2024
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
org.cloudfoundry.identity:cloudfoundry-identity-server | maven | >= 2.0.0, < 2.7.4.7 | 2.7.4.7 |
org.cloudfoundry.identity:cloudfoundry-identity-server | maven | >= 3.0.0, < 3.3.0.5 | 3.3.0.5 |
org.cloudfoundry.identity:cloudfoundry-identity-server | maven | >= 3.4.0, < 3.4.4 | 3.4.4 |
org.cloudfoundry.identity:cloudfoundry-identity-server | maven | >= 3.5.0, < 3.7.0 | 3.7.0 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stemmed from missing CSRF protection on critical endpoints. The commits 37e0384, cded616, and f3d8a9e show that CSRF was explicitly enabled for /oauth/authorize
and /profile
POST endpoints in login-ui.xml
. Prior to the fix, the Spring Security
configuration in this file had CSRF disabled (csrf disabled="true"
) or improperly scoped, leaving these endpoints vulnerable. The addition of CSRF token checks and updated request matchers in the XML configuration directly addresses the CSRF flaw described in CVE-2016-6637
.