TLS authentication bypass in HashiCorp Vault and Vault Enterprise



Published: 2024-04-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-2660
CWE-ID CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Vault
Web applications / Modules and components for CMS

Vault Enterprise
Web applications / Modules and components for CMS

Vendor HashiCorp

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Certificate Validation

EUVDB-ID: #VU88186

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2660

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to the TLS certificates auth method does not correctly validate OCSP responses when one or more OCSP sources were configured. A remote attacker can successfully authenticate via Vault’s TLS certificate authentication method with incorrect certificate status information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Vault: 1.14.0 - 1.16.0

Vault Enterprise: 1.14.0 - 1.16.0

External links

http://discuss.hashicorp.com/t/hcsec-2024-07-vault-tls-cert-auth-method-did-not-correctly-validate-ocsp-responses/64573


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###