User Enumeration Vulnerability in HashiCorp's Vault and Vault Enterprise

User Enumeration Vulnerability in HashiCorp's Vault and Vault Enterprise

CVE-2023-3462 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in Vault 1.14.1 and 1.13.5.

Learn more about our Cis Benchmark Audit For Server Software.