#VU46233 Improper Authentication in Vault


Published: 2020-08-26 | Updated: 2020-09-03

Vulnerability identifier: #VU46233

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16251

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Vault
Web applications / Modules and components for CMS

Vendor: HashiCorp

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Vault: 1.5.0


External links
http://github.com/hashicorp/vault/blob/master/CHANGELOG.md#151
http://www.hashicorp.com/blog/category/vault/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability