HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able to issue Google Cloud service account credentials.
Published 2021-10-11 03:15:07
Updated 2022-07-12 17:42:04
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2021-42135

Probability of exploitation activity in the next 30 days: 0.07%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 27 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-42135

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.9
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:N
6.8
4.9
NIST
8.1
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
2.8
5.2
NIST

CWE ids for CVE-2021-42135

  • The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-42135

Products affected by CVE-2021-42135

  • Hashicorp » Vault »
    Versions from including (>=) 1.8.0 and up to, including, (<=) 1.8.4
    cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
  • Hashicorp » Vault » Enterprise Edition
    Versions from including (>=) 1.8.0 and up to, including, (<=) 1.8.4
    cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!