An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking the proper alias assigned to an entity. This may allow for unintended access to key/value paths using that metadata in Vault.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-22T00:00:00

Updated: 2024-08-03T12:14:39.950Z

Reserved: 2022-09-08T00:00:00

Link: CVE-2022-40186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-22T01:15:12.027

Modified: 2023-01-20T13:20:09.277

Link: CVE-2022-40186

cve-icon Redhat

Severity : Important

Publid Date: 2022-09-22T00:00:00Z

Links: CVE-2022-40186 - Bugzilla