Lucene search

K

Hashicorp Security Vulnerabilities

cve
cve

CVE-2017-11741

HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.

8.8CVSS

8.6AI Score

0.001EPSS

2017-08-08 07:29 PM
27
cve
cve

CVE-2017-12579

An insecure suid wrapper binary in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 4.0.24 and earlier allows a non-root user to obtain a root shell.

7.8CVSS

7.4AI Score

0.001EPSS

2017-10-19 01:29 PM
25
cve
cve

CVE-2017-15884

In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.0, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.

7CVSS

6.8AI Score

0.001EPSS

2017-10-31 06:29 PM
32
cve
cve

CVE-2017-16001

In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-06 05:29 PM
24
cve
cve

CVE-2017-16512

The vagrant update process in Hashicorp vagrant-vmware-fusion 5.0.2 through 5.0.4 allows local users to steal root privileges via a crafted update request when no updates are available.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-03-29 10:29 PM
20
cve
cve

CVE-2017-16777

If HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.3 is installed but VMware Fusion is not, a local attacker can create a fake application directory and exploit the suid sudo helper in order to escalate to root.

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-16 03:29 PM
28
cve
cve

CVE-2017-16839

Hashicorp vagrant-vmware-fusion 5.0.4 allows local users to steal root privileges if VMware Fusion is not installed.

7CVSS

6.7AI Score

0.0004EPSS

2018-03-29 10:29 PM
31
cve
cve

CVE-2017-16873

It is possible to exploit an unsanitized PATH in the suid binary that ships with vagrant-vmware-fusion 4.0.25 through 5.0.4 in order to escalate to root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-29 10:29 PM
21
cve
cve

CVE-2017-7642

The sudo helper in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.21 allows local users to gain root privileges by leveraging failure to verify the path to the encoded ruby script or scrub the PATH variable.

7.8CVSS

7.6AI Score

0.001EPSS

2017-08-02 07:29 PM
26
cve
cve

CVE-2018-15869

An Amazon Web Services (AWS) developer who does not specify the --owners flag when describing images via AWS CLI, and therefore not properly validating source software per AWS recommended security best practices, may unintentionally load an undesired and potentially malicious Amazon Machine Image (...

5.3CVSS

5.3AI Score

0.001EPSS

2018-08-25 12:29 AM
32
2
cve
cve

CVE-2018-19653

HashiCorp Consul 0.5.1 through 1.4.0 can use cleartext agent-to-agent RPC communication because the verify_outgoing setting is improperly documented. NOTE: the vendor has provided reconfiguration steps that do not require a software upgrade.

5.9CVSS

5.8AI Score

0.001EPSS

2018-12-09 07:29 PM
53
cve
cve

CVE-2018-19786

HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.

8.1CVSS

8AI Score

0.002EPSS

2018-12-05 09:29 AM
30
cve
cve

CVE-2018-9057

aws/resource_aws_iam_user_login_profile.go in the HashiCorp Terraform Amazon Web Services (AWS) provider through v1.12.0 has an inappropriate PRNG algorithm and seeding, which makes it easier for remote attackers to obtain access by leveraging an IAM account that was provisioned with a weak passwor...

9.8CVSS

9.2AI Score

0.004EPSS

2018-03-27 06:29 PM
32
cve
cve

CVE-2019-12291

HashiCorp Consul 1.4.0 through 1.5.0 has Incorrect Access Control. Keys not matching a specific ACL rule used for prefix matching in a policy can be deleted by a token using that policy even with default deny settings configured.

7.5CVSS

7.4AI Score

0.001EPSS

2019-06-06 05:29 PM
93
cve
cve

CVE-2019-12618

HashiCorp Nomad 0.9.0 through 0.9.1 has Incorrect Access Control via the exec driver.

9.8CVSS

9.4AI Score

0.005EPSS

2019-08-12 05:15 PM
60
cve
cve

CVE-2019-14802

HashiCorp Nomad 0.5.0 through 0.9.4 (fixed in 0.9.5) reveals unintended environment variables to the rendering task during template rendering, aka GHSA-6hv3-7c34-4hx8. This applies to nomad/client/allocrunner/taskrunner/template.

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-26 09:15 PM
71
cve
cve

CVE-2019-19316

When using the Azure backend with a shared access signature (SAS), Terraform versions prior to 0.12.17 may transmit the token and state snapshot using cleartext HTTP.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-02 09:15 PM
45
cve
cve

CVE-2019-19879

HashiCorp Sentinel up to 0.10.1 incorrectly parsed negation in certain policy expressions. Fixed in 0.10.2.

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-14 05:15 PM
21
cve
cve

CVE-2019-8336

HashiCorp Consul (and Consul Enterprise) 1.4.x before 1.4.3 allows a client to bypass intended access restrictions and obtain the privileges of one other arbitrary token within secondary datacenters, because a token with literally "<hidden>" as its secret is used in unusual circumstances.

8.1CVSS

7.9AI Score

0.002EPSS

2019-03-05 11:29 PM
25
cve
cve

CVE-2019-9764

HashiCorp Consul 1.4.3 lacks server hostname verification for agent-to-agent TLS communication. In other words, the product behaves as if verify_server_hostname were set to false, even when it is actually set to true. This is fixed in 1.4.4.

7.4CVSS

7.1AI Score

0.003EPSS

2019-03-26 02:29 PM
32
cve
cve

CVE-2020-10660

HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in 1.3.4.

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-23 01:15 PM
136
cve
cve

CVE-2020-10661

HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact. Fixed in 1.3.4.

9.1CVSS

9AI Score

0.002EPSS

2020-03-23 01:15 PM
40
cve
cve

CVE-2020-10944

HashiCorp Nomad and Nomad Enterprise up to 0.10.4 contained a cross-site scripting vulnerability such that files from a malicious workload could cause arbitrary JavaScript to execute in the web UI. Fixed in 0.10.5.

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-28 02:15 PM
56
cve
cve

CVE-2020-12757

HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting. This may lead to generated GCP credentials being valid for longer than i...

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-10 07:15 PM
42
cve
cve

CVE-2020-12758

HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry. Introduced in 1.6.0, fixed in 1.6.6 and 1.7.4.

7.5CVSS

7.4AI Score

0.002EPSS

2020-06-11 08:15 PM
29
cve
cve

CVE-2020-12797

HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.

5.3CVSS

5.1AI Score

0.001EPSS

2020-06-11 08:15 PM
33
cve
cve

CVE-2020-13170

HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.

7.5CVSS

7.3AI Score

0.001EPSS

2020-06-11 08:15 PM
36
cve
cve

CVE-2020-13223

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-10 07:15 PM
68
cve
cve

CVE-2020-13250

HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service. Fixed in 1.6.6 and 1.7.4.

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-11 08:15 PM
35
cve
cve

CVE-2020-15511

HashiCorp Terraform Enterprise up to v202006-1 contained a default signup page that allowed user registration even when disabled, bypassing SAML enforcement. Fixed in v202007-1.

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-30 02:15 PM
17
cve
cve

CVE-2020-16250

HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1..

8.2CVSS

8AI Score

0.003EPSS

2020-08-26 03:15 PM
100
cve
cve

CVE-2020-16251

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.

8.2CVSS

8AI Score

0.004EPSS

2020-08-26 03:15 PM
81
cve
cve

CVE-2020-24359

HashiCorp vault-ssh-helper up to and including version 0.1.6 incorrectly accepted Vault-issued SSH OTPs for the subnet in which a host's network interface was located, rather than the specific IP address assigned to that interface. Fixed in 0.2.0.

7.5CVSS

7.4AI Score

0.001EPSS

2020-08-20 05:15 PM
23
cve
cve

CVE-2020-25201

HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.

7.5CVSS

7.2AI Score

0.002EPSS

2020-11-04 11:15 PM
42
cve
cve

CVE-2020-25594

HashiCorp Vault and Vault Enterprise allowed for enumeration of Secrets Engine mount paths via unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.

5.3CVSS

5.6AI Score

0.001EPSS

2021-02-01 04:15 PM
57
4
cve
cve

CVE-2020-25816

HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly. Fixed in 1.4.7 and 1.5.4.

6.8CVSS

6.3AI Score

0.001EPSS

2020-09-30 08:15 PM
58
cve
cve

CVE-2020-25864

HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting. Fixed in 1.9.5, 1.8.10 and 1.7.14.

6.1CVSS

5.9AI Score

0.003EPSS

2021-04-20 04:15 PM
99
2
cve
cve

CVE-2020-27195

HashiCorp Nomad and Nomad Enterprise version 0.9.0 up to 0.12.5 client file sandbox feature can be subverted using either the template or artifact stanzas. Fixed in 0.12.6, 0.11.5, and 0.10.6

9.1CVSS

9.1AI Score

0.002EPSS

2020-10-22 05:15 PM
60
cve
cve

CVE-2020-28053

HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration. Fixed in 1.6.10, 1.7.10, and 1.8.6.

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-23 02:15 PM
45
cve
cve

CVE-2020-28348

HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and 0.10.8.

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-24 03:15 AM
52
cve
cve

CVE-2020-29529

HashiCorp go-slug up to 0.4.3 did not fully protect against directory traversal while unpacking tar archives, and protections could be bypassed with specific constructions of multiple symlinks. Fixed in 0.5.0.

7.5CVSS

7.3AI Score

0.002EPSS

2020-12-03 08:15 PM
93
cve
cve

CVE-2020-29564

The official Consul Docker images 0.7.1 through 1.4.2 contain a blank password for a root user. System using the Consul Docker container deployed by affected versions of the Docker image may allow a remote attacker to achieve root access with a blank password.

9.8CVSS

9.5AI Score

0.007EPSS

2020-12-08 04:15 PM
23
2
cve
cve

CVE-2020-35177

HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1.

5.3CVSS

5.1AI Score

0.001EPSS

2020-12-17 05:15 AM
195
1
cve
cve

CVE-2020-35192

The official vault docker images before 0.11.6 contain a blank password for a root user. System using the vault docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.

9.8CVSS

9.5AI Score

0.007EPSS

2020-12-17 02:15 AM
35
1
cve
cve

CVE-2020-35453

HashiCorp Vault Enterprise’s Sentinel EGP policy feature incorrectly allowed requests to be processed in parent and sibling namespaces. Fixed in 1.5.6 and 1.6.1.

5.3CVSS

5.1AI Score

0.001EPSS

2020-12-17 05:15 AM
55
cve
cve

CVE-2020-7218

HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 0.10.3.

7.5CVSS

7.3AI Score

0.001EPSS

2020-01-31 01:15 PM
75
cve
cve

CVE-2020-7219

HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 1.6.3.

7.5CVSS

7.4AI Score

0.001EPSS

2020-01-31 01:15 PM
67
cve
cve

CVE-2020-7220

HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-23 06:15 PM
52
cve
cve

CVE-2020-7955

HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure. Fixed in 1.6.3.

5.3CVSS

5.2AI Score

0.001EPSS

2020-01-31 01:15 PM
56
cve
cve

CVE-2020-7956

HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated role/region associated with TLS certificates used for mTLS RPC, and were susceptible to privilege escalation. Fixed in 0.10.3.

9.8CVSS

9.4AI Score

0.002EPSS

2020-01-31 01:15 PM
42
Total number of security vulnerabilities144