Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CyberArk and HashiCorp Flaws Enable Remote Vault Takeover Without Credentials

Posted on August 9, 2025August 9, 2025 By CWS

Cybersecurity researchers have found over a dozen vulnerabilities in enterprise safe vaults from CyberArk and HashiCorp that, if efficiently exploited, can enable distant attackers to crack open company id programs and extract enterprise secrets and techniques and tokens from them.
The 14 vulnerabilities, collectively named Vault Fault, have an effect on CyberArk Secrets and techniques Supervisor, Self-Hosted, and Conjur Open Supply and HashiCorp Vault, in keeping with a report from an id safety agency Cyata. Following accountable disclosure in Might 2025, the failings have been addressed within the following variations –

These embrace authentication bypasses, impersonation, privilege escalation bugs, code execution pathways, and root token theft. Essentially the most extreme of the problems permits for distant code execution, permitting attackers to takeover the vault beneath sure situations with none legitimate credentials –

CVE-2025-49827 (CVSS rating: 9.1) – Bypass of IAM authenticator in CyberArk Secrets and techniques Supervisor
CVE-2025-49831 (CVSS rating: 9.1) – Bypass of IAM authenticator in CyberArk Secrets and techniques Supervisor by way of a misconfigured community system
CVE-2025-49828 (CVSS rating: 8.6) – Distant code execution in CyberArk Secrets and techniques Supervisor
CVE-2025-6000 (CVSS rating: 9.1) – Arbitrary distant code execution by way of plugin catalog abuse in HashiCorp Vault
CVE-2025-5999 (CVSS rating: 7.2) – Privilege escalation to root by way of coverage normalization in HashiCorp Vault

As well as, vulnerabilities have additionally been found in HashiCorp Vault’s lockout safety logic, which is designed to throttle brute-force makes an attempt, that might allow an attacker to deduce which usernames are legitimate by profiting from a timing-based aspect channel and even reset the lockout counter by altering the case of a identified username (e.g., admin to Admin).

Two different shortcomings recognized by the Israeli firm made it potential to weaken lockout enforcement and bypass multi-factor authentication (MFA) controls when username_as_alias=true within the LDAP auth configuration and MFA enforcement is utilized on the EntityID or IdentityGroup stage.

Within the assault chain detailed by the cybersecurity firm, it is potential to leverage a certificates entity impersonation difficulty (CVE-2025-6037) with CVE-2025-5999 and CVE-2025-6000 to interrupt the authentication layer, escalate privileges, and obtain code execution. CVE-2025-6037 and CVE-2025-6000 are mentioned to have existed for over eight and 9 years, respectively.
Armed with this functionality, a menace actor may additional weaponize the entry to delete the “core/hsm/_barrier-unseal-keys” file, successfully turning a safety characteristic right into a ransomware vector. What’s extra, the Management Group characteristic will be undermined to ship HTTP requests and obtain responses with out being audited, making a stealthy communication channel.
“This analysis exhibits how authentication, coverage enforcement, and plugin execution can all be subverted by logic bugs, with out touching reminiscence, triggering crashes, or breaking cryptography,” safety researcher Yarden Porat mentioned.

In the same vein, the vulnerabilities found in CyberArk Secrets and techniques Supervisor/Conjur enable for authentication bypass, privilege escalation, info disclosure, and arbitrary code execution, successfully opening the door to a state of affairs the place an attacker can craft an exploit chain to acquire unauthenticated entry and run arbitrary instructions.
The assault sequence unfolds as follows –

IAM authentication bypass by forging valid-looking GetCallerIdentity responses
Authenticate as a coverage useful resource
Abuse the Host Manufacturing unit endpoint to create a brand new host that impersonates a legitimate coverage template
Assigned a malicious Embedded Ruby (ERB) payload on to the host
Set off the execution of the connected ERB by invoking the Coverage Manufacturing unit endpoint

“This exploit chain moved from unauthenticated entry to full distant code execution with out ever supplying a password, token, or AWS credentials,” Porat famous.

The disclosure comes as Cisco Talos detailed safety flaws in Dell’s ControlVault3 Firmware and its related Home windows APIs that might have been abused by attackers to bypass Home windows login, extract cryptographic keys, in addition to preserve entry even after a recent working system set up by deploying undetectable malicious implants into the firmware.

Collectively, these vulnerabilities create a potent distant post-compromise persistence technique for covert entry to high-value environments. The recognized vulnerabilities are as follows –

CVE-2025-25050 (CVSS rating: 8.8) – An out-of-bounds write vulnerability exists within the cv_upgrade_sensor_firmware performance that might result in an out-of-bounds write
CVE-2025-25215 (CVSS rating: 8.8) – An arbitrary free vulnerability exists within the cv_close performance that might result in an arbitrary free
CVE-2025-24922 (CVSS rating: 8.8) – A stack-based buffer overflow vulnerability exists within the securebio_identify performance that might result in arbitrary code execution
CVE-2025-24311 (CVSS rating: 8.4) – An out-of-bounds learn vulnerability exists within the cv_send_blockdata performance that might result in an info leak
CVE-2025-24919 (CVSS rating: 8.1) – A deserialization of untrusted enter vulnerability exists within the cvhDecapsulateCmd performance that might result in arbitrary code execution

The vulnerabilities have been codenamed ReVault. Greater than 100 fashions of Dell laptops working Broadcom BCM5820X sequence chips are affected. There isn’t a proof that the vulnerabilities have been exploited within the wild.

The cybersecurity firm additionally identified {that a} native attacker with bodily entry to a consumer’s laptop computer may pry it open and entry the Unified Safety Hub (USH) board, permitting an attacker to use any of the 5 vulnerabilities with out having to log in or possess a full-disk encryption password.
“The ReVault assault can be utilized as a post-compromise persistence method that may stay even throughout Home windows reinstalls,” Cisco Talos researcher Philippe Laulheret mentioned. “The ReVault assault can be used as a bodily compromise to bypass Home windows Login and/or for any native consumer to realize Admin/System privileges.”
To mitigate the danger posed by these flaws, customers are suggested to use the fixes supplied by Dell; disable ControlVault providers if peripherals like fingerprint readers, sensible card readers, and near-field communication (NFC) readers usually are not getting used; and switch off fingerprint login in high-risk conditions.

The Hacker News Tags:Credentials, CyberArk, Enable, Flaws, HashiCorp, Remote, Takeover, Vault

Post navigation

Previous Post: Multiple 0-days to Bypass BitLocker and Extract All Protected Data
Next Post: 5,000+ Fake Online Pharmacies Websites Selling Counterfeit Medicines

Related Posts

Over 17,000 Fake News Websites Caught Fueling Investment Fraud Globally The Hacker News
How the Browser Became the Main Cyber Battleground The Hacker News
nOAuth Vulnerability Still Affects 9% of Microsoft Entra SaaS Apps Two Years After Discovery The Hacker News
PUBLOAD and Pubshell Malware Used in Mustang Panda’s Tibet-Specific Attack The Hacker News
Fake Gaming and AI Firms Push Malware on Cryptocurrency Users via Telegram and Discord The Hacker News
U.S. Agencies Warn of Rising Iranian Cyberattacks on Defense, OT Networks, and Critical Infrastructure The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Free Wi-Fi Leaves Buses Vulnerable to Remote Hacking
  • New Linux Kernel Vulnerability Directly Exploited from Chrome Renderer Sandbox
  • Threat Actors Using Typosquatted PyPI Packages to Steal Cryptocurrency from Bittensor Wallets
  • Huge Wave of Malicious Efimer Malicious Script Attack Users via WordPress Sites, Malicious Torrents, and Email
  • 5,000+ Fake Online Pharmacies Websites Selling Counterfeit Medicines

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Free Wi-Fi Leaves Buses Vulnerable to Remote Hacking
  • New Linux Kernel Vulnerability Directly Exploited from Chrome Renderer Sandbox
  • Threat Actors Using Typosquatted PyPI Packages to Steal Cryptocurrency from Bittensor Wallets
  • Huge Wave of Malicious Efimer Malicious Script Attack Users via WordPress Sites, Malicious Torrents, and Email
  • 5,000+ Fake Online Pharmacies Websites Selling Counterfeit Medicines

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News