Lucene search

K

HashiCorp Security Vulnerabilities

cve
cve

CVE-2022-36182

Hashicorp Boundary v0.8.0 is vulnerable to Clickjacking which allow for the interception of login credentials, re-direction of users to malicious sites, or causing users to perform malicious actions on the site.

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-27 01:15 PM
31
4
cve
cve

CVE-2022-38149

HashiCorp Consul Template up to 0.27.2, 0.28.2, and 0.29.1 may expose the contents of Vault secrets in the error returned by the *template.Template.Execute method, when given a template using Vault secret contents incorrectly. Fixed in 0.27.3, 0.28.3, and 0.29.2.

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-17 03:15 PM
87
6
cve
cve

CVE-2022-3866

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 workload identity token can list non-sensitive metadata for paths under nomad/ that belong to other jobs in the same namespace. Fixed in 1.4.2.

5CVSS

4.5AI Score

0.001EPSS

2022-11-10 06:15 AM
22
4
cve
cve

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in 1.4.2.

4.3CVSS

4.4AI Score

0.001EPSS

2022-11-10 06:15 AM
29
4
cve
cve

CVE-2022-3920

HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filter cluster filtering's imported nodes and services for HTTP or RPC endpoints used by the UI. Fixed in 1.14.0.

7.5CVSS

7.3AI Score

0.002EPSS

2022-11-16 12:15 AM
184
5
cve
cve

CVE-2022-40186

An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking ...

9.1CVSS

8.9AI Score

0.001EPSS

2022-09-22 01:15 AM
75
2
cve
cve

CVE-2022-40716

HashiCorp Consul and Consul Enterprise up to 1.11.8, 1.12.4, and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint, enabling leverage of privileged access to bypass service mesh intentions. Fixed in 1.11.9, 1.12.5, and 1.13.2."

6.5CVSS

7AI Score

0.001EPSS

2022-09-23 12:15 PM
188
cve
cve

CVE-2022-41316

HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved. Fixed in 1.12.0, 1.11.4, 1.10.7, and 1.9....

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-12 09:15 PM
218
5
cve
cve

CVE-2022-41606

HashiCorp Nomad and Nomad Enterprise 1.0.2 up to 1.2.12, and 1.3.5 jobs submitted with an artifact stanza using invalid S3 or GCS URLs can be used to crash client agents. Fixed in 1.2.13, 1.3.6, and 1.4.0.

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-12 12:15 AM
33
4
cve
cve

CVE-2022-42717

An issue was discovered in Hashicorp Packer before 2.3.1. The recommended sudoers configuration for Vagrant on Linux is insecure. If the host has been configured according to this documentation, non-privileged users on the host can leverage a wildcard in the sudoers configuration to execute arbitra...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-11 11:15 PM
87
9
cve
cve

CVE-2023-0475

HashiCorp go-getter up to 1.6.2 and 2.1.1 is vulnerable to decompression bombs. Fixed in 1.7.0 and 2.2.0.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 PM
183
cve
cve

CVE-2023-0620

HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provide...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-30 01:15 AM
93
2
cve
cve

CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault 1....

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-30 01:15 AM
76
cve
cve

CVE-2023-0690

HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the cr...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-08 07:15 PM
28
cve
cve

CVE-2023-0821

HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 10:15 PM
43
cve
cve

CVE-2023-0845

Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul 1.14.5.

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-09 04:15 PM
159
cve
cve

CVE-2023-1296

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and 1.5.1.

5.3CVSS

5AI Score

0.001EPSS

2023-03-14 03:15 PM
41
cve
cve

CVE-2023-1297

Consul and Consul Enterprise's cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and 1.15.3

7.5CVSS

7.1AI Score

0.001EPSS

2023-06-02 11:15 PM
139
cve
cve

CVE-2023-1299

HashiCorp Nomad and Nomad Enterprise 1.5.0 allow a job submitter to escalate to management-level privileges using workload identity and task API. Fixed in 1.5.1.

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-14 03:15 PM
50
cve
cve

CVE-2023-1782

HashiCorp Nomad and Nomad Enterprise versions 1.5.0 up to 1.5.2 allow unauthenticated users to bypass intended ACL authorizations for clusters where mTLS is not enabled. This issue is fixed in version 1.5.3.

9.9CVSS

9.1AI Score

0.001EPSS

2023-04-05 08:15 PM
41
cve
cve

CVE-2023-2121

Vault and Vault Enterprise's (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and 1.11.11.

5.4CVSS

5.3AI Score

0.0005EPSS

2023-06-09 05:15 PM
58
cve
cve

CVE-2023-2197

HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the CKM_AES_CBC_PAD or CKM_AES_CBC encryption mechanisms. An attacker with privileges to modify storage and restart Vault may be able to intercept or modify cipher text in o...

2.5CVSS

3.6AI Score

0.0004EPSS

2023-05-01 08:15 PM
194
cve
cve

CVE-2023-24999

HashiCorp Vault and Vault Enterprise’s approle auth method allowed any authenticated user with access to an approle destroy endpoint to destroy the secret ID of any other role by providing the secret ID accessor. This vulnerability is fixed in Vault 1.13.0, 1.12.4, 1.11.8, 1.10.11 and above.

8.1CVSS

7.6AI Score

0.001EPSS

2023-03-11 12:15 AM
215
cve
cve

CVE-2023-25000

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a brut...

5CVSS

4.4AI Score

0.0004EPSS

2023-03-30 01:15 AM
502
cve
cve

CVE-2023-2816

Consul and Consul Enterprise allowed any user with service:write permissions to use Envoy extensions configured via service-defaults to patch remote proxy instances that target the configured service, regardless of whether the user has permission to modify the service(s) corresponding to those modi...

8.7CVSS

6.5AI Score

0.0005EPSS

2023-06-02 11:15 PM
39
cve
cve

CVE-2023-3072

HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.

4.1CVSS

4AI Score

0.0005EPSS

2023-07-20 12:15 AM
17
cve
cve

CVE-2023-3114

Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potentially allow a workspace to access resources from a separate, higher-privileged workspace in the same...

7.7CVSS

7.3AI Score

0.001EPSS

2023-06-22 10:15 PM
21
cve
cve

CVE-2023-3299

HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11.

3.4CVSS

3.6AI Score

0.0005EPSS

2023-07-20 12:15 AM
18
cve
cve

CVE-2023-3300

HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and 1.4.1.

5.3CVSS

5.1AI Score

0.001EPSS

2023-07-20 12:15 AM
2413
cve
cve

CVE-2023-3462

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in ...

5.3CVSS

4.9AI Score

0.0005EPSS

2023-07-31 11:15 PM
192
cve
cve

CVE-2023-3518

HashiCorp Consul and Consul Enterprise 1.16.0 when using JWT Auth for service mesh incorrectly allows/denies access regardless of service identities. Fixed in 1.16.1.

7.4CVSS

7AI Score

0.0005EPSS

2023-08-09 04:15 PM
2533
cve
cve

CVE-2023-3774

An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service. Fixed in 1.14.1, 1.13.5, and 1.12.9.

4.9CVSS

5AI Score

0.001EPSS

2023-07-28 01:15 AM
15
cve
cve

CVE-2023-3775

A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4, 1.13.8.

4.9CVSS

5AI Score

0.0004EPSS

2023-09-29 12:15 AM
93
cve
cve

CVE-2023-4680

HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the authentic...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-09-15 12:15 AM
368
cve
cve

CVE-2023-4782

Terraform version 1.0.8 through 1.5.6 allows arbitrary file write during the init operation if run on maliciously crafted Terraform configuration. This vulnerability is fixed in Terraform 1.5.7.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-08 06:15 PM
26
cve
cve

CVE-2023-5077

The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0.

7.6CVSS

7.3AI Score

0.0005EPSS

2023-09-29 12:15 AM
101
cve
cve

CVE-2023-5332

Patch in third party library Consul requires 'enable-script-checks' to be set to False. This was required to enable a patch by the vendor. Without this setting the patch could be bypassed. This only affects GitLab-EE.

8.1CVSS

7.7AI Score

0.001EPSS

2023-12-04 07:15 AM
39
cve
cve

CVE-2023-5834

HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes. Fixed in Vagrant 2.4.0.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-27 10:15 PM
46
cve
cve

CVE-2023-5954

HashiCorp Vault and Vault Enterprise inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. Fixed in Vault 1.15.2, 1.14.6, and 1.13.10.

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-09 09:15 PM
386
cve
cve

CVE-2023-6337

HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of availa...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-08 10:15 PM
32
cve
cve

CVE-2024-0831

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use log_raw.

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-01 02:15 AM
19
cve
cve

CVE-2024-1052

Boundary and Boundary Enterprise (“Boundary”) is vulnerable to session hijacking through TLS certificate tampering. An attacker with privileges to enumerate active or pending sessions, obtain a private key pertaining to a session, and obtain a valid trust on first use (TOFU) token may craft a TLS c...

8CVSS

7.8AI Score

0.001EPSS

2024-02-05 09:15 PM
15
cve
cve

CVE-2024-1329

HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. Fixed in Nomad 1.7.4, 1.6.7, 1.5.14.

7.7CVSS

7.4AI Score

0.0005EPSS

2024-02-08 08:15 PM
17
cve
cve

CVE-2024-6104

go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.

6CVSS

5.9AI Score

0.0004EPSS

2024-06-24 05:15 PM
24
Total number of security vulnerabilities144