Incorrect Policy Enforcement in HashiCorp Vault and Vault Enterprise

Incorrect Policy Enforcement in HashiCorp Vault and Vault Enterprise

CVE-2021-43998 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault Enterprise 1.7.6, 1.8.5, and 1.9.0.

Learn more about our Web Application Penetration Testing UK.