CVE-2024-1052

Boundary and Boundary Enterprise (“Boundary”) is vulnerable to session hijacking through TLS certificate tampering. An attacker with privileges to enumerate active or pending sessions, obtain a private key pertaining to a session, and obtain a valid trust on first use (TOFU) token may craft a TLS certificate to hijack an active session and gain access to the underlying service or application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:boundary:*:*:*:*:*:*:*:*

History

15 Feb 2024, 18:49

Type Values Removed Values Added
CPE cpe:2.3:a:hashicorp:boundary:*:*:*:*:*:*:*:*
References () https://discuss.hashicorp.com/t/hcsec-2024-02-boundary-vulnerable-to-session-hijacking-through-tls-certificate-tampering/62458 - () https://discuss.hashicorp.com/t/hcsec-2024-02-boundary-vulnerable-to-session-hijacking-through-tls-certificate-tampering/62458 - Vendor Advisory
Summary
  • (es) Boundary and Boundary Enterprise (“Boundary”) es vulnerable al secuestro de sesión mediante la manipulación del certificado TLS. Un atacante con privilegios para enumerar sesiones activas o pendientes, obtener una clave privada perteneciente a una sesión y obtener un token de confianza en el primer uso (TOFU) válido puede manipular un certificado TLS para secuestrar una sesión activa y obtener acceso al servicio subyacente o solicitud.
First Time Hashicorp
Hashicorp boundary

05 Feb 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-05 21:15

Updated : 2024-02-15 18:49


NVD link : CVE-2024-1052

Mitre link : CVE-2024-1052

CVE.ORG link : CVE-2024-1052


JSON object : View

Products Affected

hashicorp

  • boundary
CWE
CWE-295

Improper Certificate Validation