CVE-2019-3801

Cloud Foundry cf-deployment, versions prior to 7.9.0, contain java components that are using an insecure protocol to fetch dependencies when building. A remote unauthenticated malicious attacker could hijack the DNS entry for the dependency, and inject malicious code into the component.
References
Link Resource
http://www.securityfocus.com/bid/108104 Third Party Advisory VDB Entry
https://www.cloudfoundry.org/blog/cve-2019-3801 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:uaa_release:*:*:*:*:*:*:*:*

History

29 Oct 2021, 19:45

Type Values Removed Values Added
CWE CWE-20 CWE-319

Information

Published : 2019-04-25 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3801

Mitre link : CVE-2019-3801

CVE.ORG link : CVE-2019-3801


JSON object : View

Products Affected

cloudfoundry

  • uaa_release
  • credhub
  • cf-deployment
CWE
CWE-319

Cleartext Transmission of Sensitive Information

CWE-494

Download of Code Without Integrity Check