Lucene search

K

HashiCorp Security Vulnerabilities

cve
cve

CVE-2020-8567

Kubernetes Secrets Store CSI Driver Vault Plugin prior to v0.0.6, Azure Plugin prior to v0.0.10, and GCP Plugin prior to v0.2.0 allow an attacker who can create specially-crafted SecretProviderClass objects to write to arbitrary file paths on the host filesystem, including /var/lib/kubelet/pods.

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-21 05:15 PM
38
2
cve
cve

CVE-2021-27400

HashiCorp Vault and Vault Enterprise Cassandra integrations (storage backend and database secrets engine plugin) did not validate TLS certificates when connecting to Cassandra clusters. Fixed in 1.6.4 and 1.7.1

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 05:15 PM
62
cve
cve

CVE-2021-27668

HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication. Fixed in 1.6.3.

5.3CVSS

5.4AI Score

0.001EPSS

2021-08-31 06:15 PM
72
2
cve
cve

CVE-2021-28156

HashiCorp Consul Enterprise version 1.8.0 up to 1.9.4 audit log can be bypassed by specifically crafted HTTP events. Fixed in 1.9.5, and 1.8.10.

7.5CVSS

7.3AI Score

0.003EPSS

2021-04-20 04:15 PM
102
cve
cve

CVE-2021-29653

HashiCorp Vault and Vault Enterprise 1.5.1 and newer, under certain circumstances, may exclude revoked but unexpired certificates from the CRL. Fixed in 1.5.8, 1.6.4, and 1.7.1.

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 05:15 PM
39
cve
cve

CVE-2021-3024

HashiCorp Vault and Vault Enterprise disclosed the internal IP address of the Vault node when responding to some invalid, unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.

5.3CVSS

5.5AI Score

0.001EPSS

2021-02-01 04:15 PM
62
4
cve
cve

CVE-2021-30476

HashiCorp Terraform’s Vault Provider (terraform-provider-vault) did not correctly configure GCE-type bound labels for Vault’s GCP auth method. Fixed in 2.19.1.

9.8CVSS

9.4AI Score

0.004EPSS

2021-04-22 05:15 PM
17
cve
cve

CVE-2021-3121

An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.

8.6CVSS

8.2AI Score

0.008EPSS

2021-01-11 06:15 AM
376
8
cve
cve

CVE-2021-3153

HashiCorp Terraform Enterprise up to v202102-2 failed to enforce an organization-level setting that required users within an organization to have two-factor authentication enabled. Fixed in v202103-1.

6.5CVSS

6.5AI Score

0.001EPSS

2021-03-26 03:16 AM
61
6
cve
cve

CVE-2021-32074

HashiCorp vault-action (aka Vault GitHub Action) before 2.2.0 allows attackers to obtain sensitive information from log files because a multi-line secret was not correctly registered with GitHub Actions for log masking.

7.5CVSS

7.2AI Score

0.001EPSS

2021-05-07 05:15 AM
23
cve
cve

CVE-2021-32574

HashiCorp Consul and Consul Enterprise 1.3.0 through 1.10.0 Envoy proxy TLS configuration does not validate destination service identity in the encoded subject alternative name. Fixed in 1.8.14, 1.9.8, and 1.10.1.

7.5CVSS

7.4AI Score

0.002EPSS

2021-07-17 06:15 PM
130
9
cve
cve

CVE-2021-32575

HashiCorp Nomad and Nomad Enterprise up to version 1.0.4 bridge networking mode allows ARP spoofing from other bridged tasks on the same node. Fixed in 0.12.12, 1.0.5, and 1.1.0 RC1.

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-17 07:15 PM
78
2
cve
cve

CVE-2021-3282

HashiCorp Vault Enterprise 1.6.0 & 1.6.1 allowed the remove-peer raft operator command to be executed against DR secondaries without authentication. Fixed in 1.6.2.

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-01 04:15 PM
80
4
cve
cve

CVE-2021-3283

HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task drivers can access processes associated with other tasks on the same node. Fixed in 0.12.10, and 1.0.3.

7.5CVSS

7.3AI Score

0.002EPSS

2021-02-01 04:15 PM
53
2
cve
cve

CVE-2021-32923

HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and 1.7.2.

7.4CVSS

7.3AI Score

0.002EPSS

2021-06-03 11:15 AM
103
6
cve
cve

CVE-2021-36213

HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action cancels out, causing the intention to incorrectly fail open, allowing L4 traffic. Fixed in 1.9.8 and 1.10.1.

7.5CVSS

7.3AI Score

0.001EPSS

2021-07-17 06:15 PM
117
12
cve
cve

CVE-2021-36230

HashiCorp Terraform Enterprise releases up to v202106-1 did not properly perform authorization checks on a subset of API requests executed using the run token, allowing privilege escalation to organization owner. Fixed in v202107-1.

8.8CVSS

8.5AI Score

0.001EPSS

2021-07-20 09:15 PM
43
6
cve
cve

CVE-2021-37218

HashiCorp Nomad and Nomad Enterprise Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.0.10 and 1.1.4.

8.8CVSS

8.5AI Score

0.001EPSS

2021-09-07 12:15 PM
82
cve
cve

CVE-2021-37219

HashiCorp Consul and Consul Enterprise 1.10.1 Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.8.15, 1.9.9 and 1.10.2.

8.8CVSS

8.4AI Score

0.002EPSS

2021-09-07 12:15 PM
81
4
cve
cve

CVE-2021-38553

HashiCorp Vault and Vault Enterprise 1.4.0 through 1.7.3 initialized an underlying database file associated with the Integrated Storage feature with excessively broad filesystem permissions. Fixed in Vault and Vault Enterprise 1.8.0.

4.4CVSS

4.9AI Score

0.0004EPSS

2021-08-13 04:15 PM
71
cve
cve

CVE-2021-38554

HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser. Fixed in 1.8.0 and pending 1.7.4 / 1.6.6 releases.

5.3CVSS

5.4AI Score

0.001EPSS

2021-08-13 04:15 PM
110
3
cve
cve

CVE-2021-38698

HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2.

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-07 12:15 PM
65
2
cve
cve

CVE-2021-40862

HashiCorp Terraform Enterprise up to v202108-1 contained an API endpoint that erroneously disclosed a sensitive URL to authenticated parties, which could be used for privilege escalation or unauthorized modification of a Terraform configuration. Fixed in v202109-1.

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-15 07:15 PM
24
cve
cve

CVE-2021-41802

HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities. Fixed in Vault and Vault Enterprise 1.7.5 and 1.8.4.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-08 05:15 PM
68
2
cve
cve

CVE-2021-41803

HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC. Fixed in 1.11.9, 1.12.5, and 1.13.2."

7.1CVSS

6.7AI Score

0.002EPSS

2022-09-23 01:15 AM
1724
18
cve
cve

CVE-2021-41805

HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control. An ACL token (with the default operator:write permissions) in one namespace can be used for unintended privilege escalation in a different namespace.

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-12 05:15 AM
45
cve
cve

CVE-2021-41865

HashiCorp Nomad and Nomad Enterprise 1.1.1 through 1.1.5 allowed authenticated users with job submission capabilities to cause denial of service by submitting incomplete job specifications with a Consul mesh gateway and host networking mode. Fixed in 1.1.6.

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-07 02:15 PM
45
cve
cve

CVE-2021-42135

HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able...

8.1CVSS

7.7AI Score

0.001EPSS

2021-10-11 03:15 AM
51
cve
cve

CVE-2021-43415

HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and 1.2.1.

8.8CVSS

8.2AI Score

0.001EPSS

2021-12-03 10:15 PM
61
7
cve
cve

CVE-2021-43998

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault E...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-30 03:15 PM
65
3
cve
cve

CVE-2021-44139

Sentinel 1.8.2 is vulnerable to Server-side request forgery (SSRF).

7.5CVSS

7.5AI Score

0.013EPSS

2022-03-23 05:15 PM
69
cve
cve

CVE-2021-45042

In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest a...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-17 02:15 PM
47
4
cve
cve

CVE-2022-24683

HashiCorp Nomad and Nomad Enterprise 0.9.2 through 1.0.17, 1.1.11, and 1.2.5 allow operators with read-fs and alloc-exec (or job-submit) capabilities to read arbitrary files on the host filesystem as root.

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-17 05:15 PM
104
2
cve
cve

CVE-2022-24684

HashiCorp Nomad and Nomad Enterprise 0.9.0 through 1.0.16, 1.1.11, and 1.2.5 allow operators with job-submit capabilities to use the spread stanza to panic server agents. Fixed in 1.0.18, 1.1.12, and 1.2.6.

6.5CVSS

6.3AI Score

0.002EPSS

2022-02-15 03:15 PM
108
cve
cve

CVE-2022-24685

HashiCorp Nomad and Nomad Enterprise 1.0.17, 1.1.11, and 1.2.5 allow invalid HCL for the jobs parse endpoint, which may cause excessive CPU usage. Fixed in 1.0.18, 1.1.12, and 1.2.6.

7.5CVSS

7.4AI Score

0.003EPSS

2022-02-28 02:15 PM
107
cve
cve

CVE-2022-24686

HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and 1.2.6

5.9CVSS

5.5AI Score

0.001EPSS

2022-02-14 02:15 PM
96
cve
cve

CVE-2022-24687

HashiCorp Consul and Consul Enterprise 1.9.0 through 1.9.14, 1.10.7, and 1.11.2 clusters with at least one Ingress Gateway allow a user with service:write to register a specifically-defined service that can cause Consul servers to panic. Fixed in 1.9.15, 1.10.8, and 1.11.3.

6.5CVSS

6.3AI Score

0.002EPSS

2022-02-24 04:15 PM
99
cve
cve

CVE-2022-25243

"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false. Fixed in Vault Enterprise 1.8.9 a...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-10 05:47 PM
106
2
cve
cve

CVE-2022-25244

Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with read permissions on this endpoint. Fixed in Vault Enterprise 1.9.4, 1.8.9 and 1.7.10.

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-10 05:47 PM
120
cve
cve

CVE-2022-25374

HashiCorp Terraform Enterprise v202112-1, v202112-2, v202201-1, and v202201-2 were configured to log inbound HTTP requests in a manner that may capture sensitive data. Fixed in v202202-1.

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-25 01:15 PM
63
cve
cve

CVE-2022-26945

go-getter up to 1.5.11 and 2.0.2 allowed protocol switching, endless redirect, and configuration bypass via abuse of custom HTTP response header processing. Fixed in 1.6.1 and 2.1.0.

9.8CVSS

9.2AI Score

0.002EPSS

2022-05-25 12:15 PM
119
7
cve
cve

CVE-2022-29153

HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11.4 may allow server side request forgery when the Consul client agent follows redirects returned by HTTP health check endpoints. Fixed in 1.9.17, 1.10.10, and 1.11.5.

7.5CVSS

7.4AI Score

0.02EPSS

2022-04-19 04:17 PM
121
4
cve
cve

CVE-2022-29810

The Hashicorp go-getter library before 1.5.11 does not redact an SSH key from a URL query parameter.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-04-27 06:15 AM
125
2
cve
cve

CVE-2022-30321

go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and 2.1.0.

8.6CVSS

9.2AI Score

0.001EPSS

2022-05-25 12:15 PM
126
9
cve
cve

CVE-2022-30322

go-getter up to 1.5.11 and 2.0.2 allowed asymmetric resource exhaustion when go-getter processed malicious HTTP responses. Fixed in 1.6.1 and 2.1.0.

8.6CVSS

8.8AI Score

0.002EPSS

2022-05-25 12:15 PM
127
4
cve
cve

CVE-2022-30323

go-getter up to 1.5.11 and 2.0.2 panicked when processing password-protected ZIP files. Fixed in 1.6.1 and 2.1.0.

8.6CVSS

8.9AI Score

0.002EPSS

2022-05-25 12:15 PM
123
5
cve
cve

CVE-2022-30324

HashiCorp Nomad and Nomad Enterprise version 0.2.0 up to 1.3.0 were impacted by go-getter vulnerabilities enabling privilege escalation through the artifact stanza in submitted jobs onto the client agent host. Fixed in 1.1.14, 1.2.8, and 1.3.1.

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
71
6
cve
cve

CVE-2022-30689

HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts. This affects the Login MFA feature introduced in Vault and Vault Enterprise 1.10.0 and does not affect the separate Enterprise MFA feature set. Fixed in 1.10.3.

5.3CVSS

5.4AI Score

0.001EPSS

2022-05-17 06:15 PM
59
4
cve
cve

CVE-2022-36129

HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure. Fixe...

9.1CVSS

9.2AI Score

0.002EPSS

2022-07-26 11:15 PM
58
7
cve
cve

CVE-2022-36130

HashiCorp Boundary up to 0.10.1 did not properly perform data integrity checks to ensure the resources were associated with the correct scopes, allowing potential privilege escalation for authorized users of another scope. Fixed in Boundary 0.10.2.

9.9CVSS

9.6AI Score

0.001EPSS

2022-09-01 02:15 AM
34
6
Total number of security vulnerabilities144