CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault 1.13.1, 1.12.5, and 1.11.9.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*

History

26 May 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230526-0008/ -

Information

Published : 2023-03-30 01:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-0665

Mitre link : CVE-2023-0665

CVE.ORG link : CVE-2023-0665


JSON object : View

Products Affected

hashicorp

  • vault
CWE
NVD-CWE-Other CWE-285

Improper Authorization