Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

CyberArk and HashiCorp Flaws Exposed: A Catastrophic Vulnerability Landscape for Enterprise Security


CyberArk and HashiCorp Flaws Exposed: A Catastrophic Vulnerability Landscape for Enterprise Security. Researchers have identified over a dozen vulnerabilities in CyberArk Secrets Manager and HashiCorp Vault, allowing remote attackers to crack open corporate identity systems without the need for valid credentials.

  • Over a dozen vulnerabilities have been identified in CyberArk Secrets Manager, HashiCorp Vault, and other systems.
  • These flaws collectively known as "Vault Fault" allow remote attackers to extract enterprise secrets and tokens without valid credentials.
  • The most severe flaw, CVE-2025-49827, enables remote code execution without valid credentials.
  • Attackers can infer valid usernames, reset lockout counters, and bypass multi-factor authentication controls using these vulnerabilities.
  • Dell's ControlVault Firmware is also affected, allowing attackers to bypass Windows login, extract cryptographic keys, and maintain access after a fresh install.



  • Cybersecurity researchers have made a groundbreaking discovery that highlights the alarming state of enterprise security. Over a dozen vulnerabilities in CyberArk Secrets Manager, Self-Hosted, and Conjur Open Source, as well as HashiCorp Vault Community Edition and Vault Enterprise, have been identified. These flaws collectively known as Vault Fault pose an unprecedented threat to corporate identity systems, allowing remote attackers to extract enterprise secrets and tokens without the need for valid credentials.

    The discovery of these vulnerabilities was made possible by a responsible disclosure process that began in May 2025. Since then, researchers from the Israeli company Cyata have been working tirelessly to understand the extent of the issue and provide recommendations for mitigating the risk posed by these flaws.

    According to Yarden Porat, a security researcher at Cyata, "This research shows how authentication, policy enforcement, and plugin execution can all be subverted through logic bugs, without touching memory, triggering crashes, or breaking cryptography." This stark warning highlights the severity of the issue and emphasizes the need for immediate action to address these vulnerabilities.

    The most severe of the identified flaws, CVE-2025-49827, allows for remote code execution without the need for valid credentials. This means that an attacker can potentially gain unfettered access to a corporate identity system, compromising sensitive data and putting entire organizations at risk.

    Furthermore, researchers have discovered additional vulnerabilities in HashiCorp Vault's lockout protection logic. By exploiting these flaws, attackers can infer which usernames are valid, reset the lockout counter, and even bypass multi-factor authentication controls.

    The attack sequence unfolds as follows: an attacker leverages a certificate entity impersonation issue to break the authentication layer; they then escalate privileges by abusing plugin execution pathways; finally, they achieve code execution through various means, including arbitrary code execution vulnerabilities and privilege escalation bugs.

    In addition to these remote exploits, researchers have also identified potential weaknesses in Dell's ControlVault 3 Firmware. These flaws could be exploited by attackers to bypass Windows login, extract cryptographic keys, and maintain access even after a fresh operating system install.

    The discovery of these vulnerabilities has significant implications for organizations that rely on CyberArk Secrets Manager or HashiCorp Vault for their identity management systems. The fact that over 100 models of Dell laptops are affected highlights the widespread nature of this issue, emphasizing the need for immediate action to address these vulnerabilities.

    In light of these findings, it is essential that organizations take proactive steps to mitigate the risk posed by these flaws. This includes applying fixes provided by Dell; disabling ControlVault services if peripherals like fingerprint readers, smart card readers, and near-field communication (NFC) readers are not being used; and turning off fingerprint login in high-risk situations.

    Ultimately, the discovery of these vulnerabilities serves as a stark reminder of the importance of ongoing vigilance and proactive security measures. As security researcher Philippe Laulheret aptly put it, "The ReVault attack can be used as a post-compromise persistence technique that can remain even across Windows reinstalls." This highlights the need for organizations to stay vigilant and take immediate action to address these vulnerabilities.

    In conclusion, the discovery of these vulnerabilities has significant implications for enterprise security. The sheer number of identified flaws highlights the alarming state of corporate identity systems, emphasizing the need for proactive measures to mitigate the risk posed by these vulnerabilities. As such, it is essential that organizations prioritize their security posture and take immediate action to address these vulnerabilities.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/CyberArk-and-HashiCorp-Flaws-Exposed-A-Catastrophic-Vulnerability-Landscape-for-Enterprise-Security-ehn.shtml

  • Published: Sat Aug 9 00:40:25 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us