CVE Vulnerabilities

CVE-2022-40186

Published: Sep 22, 2022 | Modified: Jan 20, 2023
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking the proper alias assigned to an entity. This may allow for unintended access to key/value paths using that metadata in Vault.

Affected Software

Name Vendor Start Version End Version
Vault Hashicorp 1.8.0 (including) 1.9.9 (excluding)
Vault Hashicorp 1.10.0 (including) 1.10.6 (excluding)
Vault Hashicorp 1.11.0 (including) 1.11.3 (excluding)

References