Skip to content

HashiCorp Boundary Workers Store Rotated Credentials in Plaintext Even When Key Management Service Configured

High severity GitHub Reviewed Published Jul 6, 2023 to the GitHub Advisory Database • Updated Jul 6, 2023

Package

gomod github.com/hashicorp/boundary (Go)

Affected versions

>= 0.10.0, < 0.12.0

Patched versions

0.12.0

Description

HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the credentials being stored in plaintext on the Boundary PKI worker’s disk. This issue is fixed in version 0.12.0.

References

Published by the National Vulnerability Database Feb 8, 2023
Published to the GitHub Advisory Database Jul 6, 2023
Reviewed Jul 6, 2023
Last updated Jul 6, 2023

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

CVE ID

CVE-2023-0690

GHSA ID

GHSA-9vrm-v9xv-x3xr

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.