• caglararli@hotmail.com
  • 05386281520

CVE-2024-2048 | HashiCorp Vault/Vault Enterprise up to 1.14.9/1.15.x TLS Certificate certificate validation

Çağlar Arlı      -    71 Views

CVE-2024-2048 | HashiCorp Vault/Vault Enterprise up to 1.14.9/1.15.x TLS Certificate certificate validation

A vulnerability was found in HashiCorp Vault and Vault Enterprise up to 1.14.9/1.15.x. It has been classified as problematic. This affects an unknown part of the component TLS Certificate Handler. The manipulation leads to improper certificate validation. This vulnerability is uniquely identified as CVE-2024-2048. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.