CVE-2020-5420

Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2020-5420 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:gorouter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-03 01:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-5420

Mitre link : CVE-2020-5420

CVE.ORG link : CVE-2020-5420


JSON object : View

Products Affected

cloudfoundry

  • gorouter
  • cf-deployment
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions