cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.0 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.1 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.2 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.3 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.4 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.5 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.6 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.7 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.8 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.9 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.10 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.11 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.12 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.13 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.14 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.15 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.5.16 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime:1.6.17 cpe:/a:pivotal_software:cloud_foundry_elastic_runtime_cf_release:231 CVE-2016-0780 2017-05-25T13:29:00.520-04:00 2017-06-07T13:38:40.440-04:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2017-06-07T13:05:07.700-04:00 CONFIRM https://pivotal.io/security/cve-2016-0780 It was discovered that cf-release v231 and lower, Pivotal Cloud Foundry Elastic Runtime 1.5.x versions prior to 1.5.17 and Pivotal Cloud Foundry Elastic Runtime 1.6.x versions prior to 1.6.18 do not properly enforce disk quotas in certain cases. An attacker could use an improper disk quota value to bypass enforcement and consume all the disk on DEAs/CELLs causing a potential denial of service for other applications.