Skip to content

Incorrect TLS certificate auth method in Vault

High severity GitHub Reviewed Published Mar 4, 2024 to the GitHub Advisory Database • Updated Jun 10, 2024

Package

gomod github.com/hashicorp/vault (Go)

Affected versions

>= 1.15.0, < 1.15.5
< 1.14.10

Patched versions

1.15.5
1.14.10

Description

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass authentication. Fixed in Vault 1.15.5 and 1.14.10.

References

Published by the National Vulnerability Database Mar 4, 2024
Published to the GitHub Advisory Database Mar 4, 2024
Reviewed Mar 6, 2024
Last updated Jun 10, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-2048

GHSA ID

GHSA-r3w7-mfpm-c2vw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.