CVE-2020-5399

Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL database without TLS even when configured to use TLS. A malicious user with access to the network between CredHub and its MySQL database may eavesdrop on database connections and thereby gain unauthorized access to CredHub and other components.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2020-5399 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:credhub:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:cloud_foundry_cf-deployment:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-12 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-5399

Mitre link : CVE-2020-5399

CVE.ORG link : CVE-2020-5399


JSON object : View

Products Affected

pivotal_software

  • cloud_foundry_cf-deployment

cloudfoundry

  • credhub
CWE
CWE-319

Cleartext Transmission of Sensitive Information