All the vulnerabilites related to Cloud Foundry - Routing
cve-2020-5401
Vulnerability from cvelistv5
Published
2020-02-27 19:30
Modified
2024-09-16 17:38
Severity ?
EPSS score ?
Summary
Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoRouter, which allows malicious clients to send invalid headers, causing caching layers to reject subsequent legitimate clients trying to access the app.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2020-5401 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | Routing |
Version: unspecified < 0.197.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:23.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5401" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Routing", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "0.197.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoRouter, which allows malicious clients to send invalid headers, causing caching layers to reject subsequent legitimate clients trying to access the app." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-393", "description": "CWE-393: Return of Wrong Status Code", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-27T19:30:23", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5401" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cloud Foundry GoRouter is vulnerable to cache poisoning", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-02-24T00:00:00.000Z", "ID": "CVE-2020-5401", "STATE": "PUBLIC", "TITLE": "Cloud Foundry GoRouter is vulnerable to cache poisoning" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Routing", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "0.197.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoRouter, which allows malicious clients to send invalid headers, causing caching layers to reject subsequent legitimate clients trying to access the app." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-393: Return of Wrong Status Code" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2020-5401", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2020-5401" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2020-5401", "datePublished": "2020-02-27T19:30:23.717536Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-16T17:38:11.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34041
Vulnerability from cvelistv5
Published
2023-09-08 07:22
Modified
2024-08-02 15:54
Severity ?
EPSS score ?
Summary
Cloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers. An unauthenticated attacker can use this vulnerability for headers like B3 or X-B3-SpanID to affect the identification value recorded in the logs in foundations.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cloud Foundry | Routing |
Version: all |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:54:14.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/abuse-of-http-hop-by-hop-headers-in-cloud-foundry-gorouter/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux", "iOS", "Android", "x86", "ARM", "64 bit", "MacOS", "32 bit" ], "product": "Routing", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "0.278.0", "status": "affected", "version": "all", "versionType": "0.278.0" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows", "Linux", "iOS", "Android", "x86", "ARM", "64 bit", "MacOS", "32 bit" ], "product": "CF Deployment", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "32.4.0", "status": "affected", "version": "all", "versionType": "32.4.0" } ] } ], "datePublic": "2023-09-07T10:31:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eCloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers. An unauthenticated attacker can use this vulnerability for headers like B3 or X-B3-SpanID to affect the identification value recorded in the logs in foundations.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Cloud foundry routing release versions prior to 0.278.0 are vulnerable to abuse of HTTP Hop-by-Hop Headers. An unauthenticated attacker can use this vulnerability for headers like B3 or X-B3-SpanID to affect the identification value recorded in the logs in foundations.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-08T07:22:00.607Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.cloudfoundry.org/blog/abuse-of-http-hop-by-hop-headers-in-cloud-foundry-gorouter/" } ], "source": { "discovery": "UNKNOWN" }, "title": "CVE-2023-34041-Abuse of HTTP Hop-by-Hop Headers in Cloud Foundry Gorouter", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34041", "datePublished": "2023-09-08T07:22:00.607Z", "dateReserved": "2023-05-25T17:21:56.201Z", "dateUpdated": "2024-08-02T15:54:14.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5416
Vulnerability from cvelistv5
Published
2020-08-21 21:50
Modified
2024-09-16 16:53
Severity ?
EPSS score ?
Summary
Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause the Gorouters to be dropped from the NGINX backend pool.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2020-5416 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cloud Foundry | Routing |
Version: All < 0.204.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:24.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Routing", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "0.204.0", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "CF Deployment", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "13.13.0", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2020-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause the Gorouters to be dropped from the NGINX backend pool." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-404", "description": "CWE-404: Improper Resource Shutdown or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-21T21:50:14", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5416" } ], "source": { "discovery": "UNKNOWN" }, "title": "CF clusters with NGINX in front of them may be vulnerable to DoS", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-08-14T00:00:00.000Z", "ID": "CVE-2020-5416", "STATE": "PUBLIC", "TITLE": "CF clusters with NGINX in front of them may be vulnerable to DoS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Routing", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "0.204.0" } ] } }, { "product_name": "CF Deployment", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "13.13.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Routing (Gorouter), versions prior to 0.204.0, when used in a deployment with NGINX reverse proxies in front of the Gorouters, is potentially vulnerable to denial-of-service attacks in which an unauthenticated malicious attacker can send specially-crafted HTTP requests that may cause the Gorouters to be dropped from the NGINX backend pool." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-404: Improper Resource Shutdown or Release" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2020-5416", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2020-5416" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2020-5416", "datePublished": "2020-08-21T21:50:14.375704Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-16T16:53:12.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11289
Vulnerability from cvelistv5
Published
2019-11-19 18:41
Modified
2024-09-16 22:14
Severity ?
EPSS score ?
Summary
Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2019-11289 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cloud Foundry | Routing |
Version: All < 0.193.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11289" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Routing", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "0.193.0", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2019-11-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-03T13:52:25", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2019-11289" } ], "source": { "discovery": "UNKNOWN" }, "title": "A forged route service request using an invalid nonce can cause the gorouter to panic and crash", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2019-11-18T00:00:00.000Z", "ID": "CVE-2019-11289", "STATE": "PUBLIC", "TITLE": "A forged route service request using an invalid nonce can cause the gorouter to panic and crash" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Routing", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "All", "version_value": "0.193.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Routing, all versions before 0.193.0, does not properly validate nonce input. A remote unauthenticated malicious user could forge an HTTP route service request using an invalid nonce that will cause the Gorouter to crash." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2019-11289", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2019-11289" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11289", "datePublished": "2019-11-19T18:41:04.566878Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-16T22:14:00.610Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5420
Vulnerability from cvelistv5
Published
2020-09-03 01:10
Modified
2024-09-17 02:06
Severity ?
EPSS score ?
Summary
Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
References
▼ | URL | Tags |
---|---|---|
https://www.cloudfoundry.org/blog/cve-2020-5420 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cloud Foundry | Routing |
Version: All < 0.206.0 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:24.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5420" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Routing", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "0.206.0", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "CF Deployment", "vendor": "Cloud Foundry", "versions": [ { "lessThan": "13.15.0", "status": "affected", "version": "All", "versionType": "custom" } ] } ], "datePublic": "2020-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with \"cf push\" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754: Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-03T01:10:16", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cloudfoundry.org/blog/cve-2020-5420" } ], "source": { "discovery": "UNKNOWN" }, "title": "Gorouter is vulnerable to DoS attack via invalid HTTP responses", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-09-01T00:00:00.000Z", "ID": "CVE-2020-5420", "STATE": "PUBLIC", "TITLE": "Gorouter is vulnerable to DoS attack via invalid HTTP responses" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Routing", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "0.206.0" } ] } }, { "product_name": "CF Deployment", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "13.15.0" } ] } } ] }, "vendor_name": "Cloud Foundry" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with \"cf push\" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-754: Improper Check for Unusual or Exceptional Conditions" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cloudfoundry.org/blog/cve-2020-5420", "refsource": "CONFIRM", "url": "https://www.cloudfoundry.org/blog/cve-2020-5420" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2020-5420", "datePublished": "2020-09-03T01:10:16.091101Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-17T02:06:44.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }