CVE-2021-43998

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault Enterprise 1.7.6, 1.8.5, and 1.9.0.
Configurations

Configuration 1

cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:1.8.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:1.8.4:*:*:*:-:*:*:*

Information

Published : 2021-11-30 03:15

Updated : 2022-09-08 09:42


NVD link : CVE-2021-43998

Mitre link : CVE-2021-43998

Products Affected
CWE