CVE-2019-3782

Cloud Foundry CredHub CLI, versions prior to 2.2.1, inadvertently writes authentication credentials provided via environment variables to its persistent config file. A local authenticated malicious user with access to the CredHub CLI config file can use these credentials to retrieve and modify credentials stored in CredHub that are authorized to the targeted user.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3782 Vendor Advisory
http://www.securityfocus.com/bid/107038 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:credhub_cli:*:*:*:*:*:*:*:*

Information

Published : 2019-02-13 08:29

Updated : 2020-10-19 10:49


NVD link : CVE-2019-3782

Mitre link : CVE-2019-3782


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • credhub_cli