ghsa-2q8q-8fgw-9p6p
Vulnerability from github
Published
2025-08-08 15:17
Modified
2025-08-11 13:56
Severity ?
Summary
OpenBao LDAP MFA Enforcement Bypass When Using Username As Alias
Details
Impact
OpenBao allows assignment of policies and MFA attribution based upon entity aliases, chosen by the underlying auth method. When using the username_as_alias=true
parameter in the LDAP auth method, the caller-supplied username is used verbatim without normalization, allowing an attacker to bypass alias-specific MFA requirements.
Patches
OpenBao v2.3.2 will patch this issue.
Workarounds
LDAP methods are only vulnerable if using username_as_alias=true
. Remove all usage of this parameter and update any entity aliases accordingly.
References
This issue was disclosed to HashiCorp and is the OpenBao equivalent of the following tickets:
- https://discuss.hashicorp.com/t/hcsec-2025-20-vault-ldap-mfa-enforcement-bypass-when-using-username-as-alias/76092
- https://nvd.nist.gov/vuln/detail/CVE-2025-6013
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/openbao/openbao" }, "ranges": [ { "events": [ { "introduced": "0.1.0" }, { "fixed": "2.3.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/openbao/openbao" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.0.0-20250807212521-c52795c1ef74" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-55001" ], "database_specific": { "cwe_ids": [ "CWE-156" ], "github_reviewed": true, "github_reviewed_at": "2025-08-08T15:17:09Z", "nvd_published_at": "2025-08-09T03:15:46Z", "severity": "MODERATE" }, "details": "### Impact\n\nOpenBao allows assignment of policies and MFA attribution based upon entity aliases, chosen by the underlying auth method. When using the `username_as_alias=true` parameter in the LDAP auth method, the caller-supplied username is used verbatim without normalization, allowing an attacker to bypass alias-specific MFA requirements.\n\n### Patches\n\nOpenBao v2.3.2 will patch this issue.\n\n### Workarounds\n\nLDAP methods are only vulnerable if using `username_as_alias=true`. Remove all usage of this parameter and update any entity aliases accordingly.\n\n### References\n\nThis issue was disclosed to HashiCorp and is the OpenBao equivalent of the following tickets:\n\n- https://discuss.hashicorp.com/t/hcsec-2025-20-vault-ldap-mfa-enforcement-bypass-when-using-username-as-alias/76092\n- https://nvd.nist.gov/vuln/detail/CVE-2025-6013", "id": "GHSA-2q8q-8fgw-9p6p", "modified": "2025-08-11T13:56:49Z", "published": "2025-08-08T15:17:09Z", "references": [ { "type": "WEB", "url": "https://github.com/openbao/openbao/security/advisories/GHSA-2q8q-8fgw-9p6p" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55001" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6013" }, { "type": "WEB", "url": "https://github.com/openbao/openbao/commit/c52795c1ef746c7f2c510f9225aa8ccbbd44f9fc" }, { "type": "WEB", "url": "https://discuss.hashicorp.com/t/hcsec-2025-20-vault-ldap-mfa-enforcement-bypass-when-using-username-as-alias/76092" }, { "type": "PACKAGE", "url": "https://github.com/openbao/openbao" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "OpenBao LDAP MFA Enforcement Bypass When Using Username As Alias" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.