Cloud Foundry Logo
blog single gear
Security Advisory

CVE-2019-3783: Stratos Deploys With Public Default Session Store Secret

CVE-2019-3783: Stratos Deploys With Public Default Session Store Secret

Severity

High

Vendor

Cloud Foundry Foundation

Affected Cloud Foundry Products and Versions

  • Stratos
    • All versions prior to 2.3.0

Description

Cloud Foundry Stratos, versions prior to 2.3.0, deploys with a public default session store secret. A malicious user with default session store secret can brute force another user’s current Stratos session, and act on behalf of that user.

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • Stratos
    • Upgrade All versions to 2.3.0 or greater

History

2019-02-19: Initial vulnerability report published.

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES