gsd-2023-0620
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command. This issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-0620",
    "id": "GSD-2023-0620"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-0620"
      ],
      "details": "HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command.\n\nThis issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9.",
      "id": "GSD-2023-0620",
      "modified": "2023-12-13T01:20:22.732619Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@hashicorp.com",
        "ID": "CVE-2023-0620",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Vault",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.13.0",
                          "version_value": "1.13.1"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.12.0",
                          "version_value": "1.12.5"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "0.8.0",
                          "version_value": "1.11.9"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Vault Enterprise",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.13.0",
                          "version_value": "1.13.1"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.12.0",
                          "version_value": "1.12.5"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "0.8.0",
                          "version_value": "1.11.9"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "HashiCorp"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Yuval Ostrovsky, Gal Goldshtein, Daniel Abeles of Oxeye"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command.\n\nThis issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-89",
                "lang": "eng",
                "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1",
            "refsource": "MISC",
            "url": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230526-0008/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20230526-0008/"
          }
        ]
      },
      "source": {
        "advisory": "HCSEC-2023-12",
        "discovery": "EXTERNAL"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=0.8.0 \u003c1.11.9||\u003e=1.12.0 \u003c1.12.5||\u003e=1.13.0 \u003c1.13.1",
          "affected_versions": "All versions starting from 0.8.0 before 1.11.9, all versions starting from 1.12.0 before 1.12.5, all versions starting from 1.13.0 before 1.13.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-03-30",
          "description": "HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 is vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command. This issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9.",
          "fixed_versions": [
            "1.11.9",
            "1.12.5",
            "1.13.1"
          ],
          "identifier": "CVE-2023-0620",
          "identifiers": [
            "GHSA-v3hp-mcj5-pg39",
            "CVE-2023-0620"
          ],
          "not_impacted": "All versions before 0.8.0, all versions starting from 1.11.9 before 1.12.0, all versions starting from 1.12.5 before 1.13.0, all versions starting from 1.13.1",
          "package_slug": "go/github.com/hashicorp/vault",
          "pubdate": "2023-03-30",
          "solution": "Upgrade to versions 1.11.9, 1.12.5, 1.13.1 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-0620",
            "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1",
            "https://github.com/hashicorp/vault/pull/19591",
            "https://github.com/hashicorp/vault/releases/tag/v1.11.9",
            "https://github.com/hashicorp/vault/releases/tag/v1.12.5",
            "https://github.com/hashicorp/vault/releases/tag/v1.13.1",
            "https://github.com/advisories/GHSA-v3hp-mcj5-pg39"
          ],
          "uuid": "1e85ae52-b698-4a46-a194-0df490eb5ffc"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.12.5",
                "versionStartIncluding": "1.12.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.12.5",
                "versionStartIncluding": "1.12.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.11.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.11.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.13.1",
                "versionStartIncluding": "1.13.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.13.1",
                "versionStartIncluding": "1.13.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@hashicorp.com",
          "ID": "CVE-2023-0620"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command.\n\nThis issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-89"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230526-0008/",
              "refsource": "MISC",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230526-0008/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 0.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-05-26T20:15Z",
      "publishedDate": "2023-03-30T01:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.