Skip to content

HashiCorp Vault's implementation of Shamir's secret sharing vulnerable to cache-timing attacks

Moderate severity GitHub Reviewed Published Mar 30, 2023 to the GitHub Advisory Database • Updated Jun 13, 2023

Package

gomod github.com/hashicorp/vault (Go)

Affected versions

< 1.11.9
>= 1.12.0, < 1.12.5
>= 1.13.0, < 1.13.1

Patched versions

1.11.9
1.12.5
1.13.1

Description

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a brute force effort to recover the Shamir shares. Fixed in Vault 1.13.1, 1.12.5, and 1.11.9.

References

Published by the National Vulnerability Database Mar 30, 2023
Published to the GitHub Advisory Database Mar 30, 2023
Reviewed Apr 7, 2023
Last updated Jun 13, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.043%
(10th percentile)

CVE ID

CVE-2023-25000

GHSA ID

GHSA-vq4h-9ghm-qmrr

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.