CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2019-3801 Vendor Advisory
http://www.securityfocus.com/bid/108104 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:uaa_release:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*

Information

Published : 2019-04-25 14:29

Updated : 2021-10-29 12:45


NVD link : CVE-2019-3801

Mitre link : CVE-2019-3801


JSON object : View

CWE
CWE-319

Cleartext Transmission of Sensitive Information

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • cf-deployment
  • credhub
  • uaa_release