Lucene search

K
cvelistDellCVELIST:CVE-2019-3782
HistoryFeb 13, 2019 - 4:00 p.m.

CVE-2019-3782 CredHub CLI writes environment variable credentials to disk

2019-02-1316:00:00
CWE-522
dell
www.cve.org
2

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

Cloud Foundry CredHub CLI, versions prior to 2.2.1, inadvertently writes authentication credentials provided via environment variables to its persistent config file. A local authenticated malicious user with access to the CredHub CLI config file can use these credentials to retrieve and modify credentials stored in CredHub that are authorized to the targeted user.

CNA Affected

[
  {
    "product": "CredHub CLI",
    "vendor": "Cloud Foundry",
    "versions": [
      {
        "lessThan": "2.2.1",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-3782