CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault 1.13.1, 1.12.5, and 1.11.9.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*

History

26 May 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230526-0008/ -

06 Apr 2023, 14:46

Type Values Removed Values Added
References (MISC) https://discuss.hashicorp.com/t/hcsec-2023-11-vault-s-pki-issuer-endpoint-did-not-correctly-authorize-access-to-issuer-metadata/52079/1 - (MISC) https://discuss.hashicorp.com/t/hcsec-2023-11-vault-s-pki-issuer-endpoint-did-not-correctly-authorize-access-to-issuer-metadata/52079/1 - Issue Tracking, Patch, Vendor Advisory
First Time Hashicorp vault
Hashicorp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
CWE NVD-CWE-Other

30 Mar 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-0665

Mitre link : CVE-2023-0665

CVE.ORG link : CVE-2023-0665


JSON object : View

Products Affected

hashicorp

  • vault
CWE
NVD-CWE-Other CWE-285

Improper Authorization