CVE-2019-3782

Cloud Foundry CredHub CLI, versions prior to 2.2.1, inadvertently writes authentication credentials provided via environment variables to its persistent config file. A local authenticated malicious user with access to the CredHub CLI config file can use these credentials to retrieve and modify credentials stored in CredHub that are authorized to the targeted user.
References
Link Resource
http://www.securityfocus.com/bid/107038 Third Party Advisory VDB Entry
https://www.cloudfoundry.org/blog/cve-2019-3782 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:credhub_cli:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-13 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-3782

Mitre link : CVE-2019-3782

CVE.ORG link : CVE-2019-3782


JSON object : View

Products Affected

cloudfoundry

  • credhub_cli
CWE
CWE-522

Insufficiently Protected Credentials