Page 5 of 30 results (0.008 seconds)

CVSS: 8.2EPSS: 0%CPEs: 8EXPL: 0

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1. HashiCorp Vault y Vault Enterprise versiones 0.8.3 y posteriores, cuando son configuradas con el método de autenticación GCP GCE, pueden ser vulnerables a una omisión de autenticación. Corregido en las versiones 1.2.5, 1.3.8, 1.4.4 y 1.5.1 A flaw was found in Vault and Vault Enterprise (“Vault”). In affected versions of Vault, with the GCP Auth Method configured and under certain circumstances, the values relied upon by Vault to validate Google Compute Engine (GCE) VMs may be manipulated and bypass authentication. • http://packetstormsecurity.com/files/159479/Hashicorp-Vault-GCP-IAM-Integration-Authentication-Bypass.html https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#151 https://www.hashicorp.com/blog/category/vault https://access.redhat.com/security/cve/CVE-2020-16251 https://bugzilla.redhat.com/show_bug.cgi?id=2167340 • CWE-287: Improper Authentication •

CVSS: 8.2EPSS: 0%CPEs: 8EXPL: 0

HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.. HashiCorp Vault y Vault Enterprise versiones 0.7.1 y posteriores, cuando son configuradas con el método de autenticación AWS IAM, pueden ser vulnerables a una omisión de autenticación. Corregido en 1.2.5, 1.3.8, 1.4.4 y 1.5.1.. A flaw was found in Vault and Vault Enterprise (“Vault”). • http://packetstormsecurity.com/files/159478/Hashicorp-Vault-AWS-IAM-Integration-Authentication-Bypass.html https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#151 https://www.hashicorp.com/blog/category/vault https://access.redhat.com/security/cve/CVE-2020-16250 https://bugzilla.redhat.com/show_bug.cgi?id=2167337 • CWE-290: Authentication Bypass by Spoofing CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2. HashiCorp Vault y Vault Enterprise registraron variables de entorno proxy que incluían potencialmente credenciales sensibles. Fijado en las versiones 1.3.6 y 1.4.2 • https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#142-may-21st-2020 https://www.hashicorp.com/blog/category/vault • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact. Fixed in 1.3.4. HashiCorp Vault y Vault Enterprise versiones 0.11.0 hasta 1.3.3, pueden bajo determinadas circunstancias, presentar políticas de ruta anidadas existentes que otorguen acceso a unos Espacios de Nombres después de los datos creados. Corregido en versión 1.3.4. • https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#134-march-19th-2020 https://www.hashicorp.com/blog/category/vault •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in 1.3.4. HashiCorp Vault y Vault Enterprise versiones 0.9.0 hasta 1.3.3, pueden bajo determinadas circunstancias, presentar una membresía Entity's Group que inadvertidamente incluye Grupos a los que la Entidad ya no tiene permiso. Corregido en 1.3.4. • https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#134-march-19th-2020 https://www.hashicorp.com/blog/category/vault • CWE-276: Incorrect Default Permissions •