CVE-2019-3777

Pivotal Application Service (PAS), versions 2.2.x prior to 2.2.12, 2.3.x prior to 2.3.7 and 2.4.x prior to 2.4.3, contain apps manager that uses a cloud controller proxy that fails to verify SSL certs. A remote unauthenticated attacker that could hijack the Cloud Controller's DNS record could intercept access tokens sent to the Cloud Controller, giving the attacker access to the user's resources in the Cloud Controller
References
Link Resource
https://pivotal.io/security/cve-2019-3777 Vendor Advisory
http://www.securityfocus.com/bid/107214 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:application_service:*:*:*:*:*:*:*:*

Information

Published : 2019-03-07 10:29

Updated : 2019-10-09 16:49


NVD link : CVE-2019-3777

Mitre link : CVE-2019-3777


JSON object : View

CWE
CWE-295

Improper Certificate Validation

Advertisement

dedicated server usa

Products Affected

pivotal_software

  • application_service