Vulnerabilities (CVE)

Filtered by vendor Hashicorp Subscribe
Total 143 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40186 1 Hashicorp 1 Vault 2023-12-10 N/A 9.1 CRITICAL
An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking the proper alias assigned to an entity. This may allow for unintended access to key/value paths using that metadata in Vault.
CVE-2022-3920 1 Hashicorp 1 Consul 2023-12-10 N/A 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filter cluster filtering's imported nodes and services for HTTP or RPC endpoints used by the UI. Fixed in 1.14.0.
CVE-2022-41606 1 Hashicorp 1 Nomad 2023-12-10 N/A 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.0.2 up to 1.2.12, and 1.3.5 jobs submitted with an artifact stanza using invalid S3 or GCS URLs can be used to crash client agents. Fixed in 1.2.13, 1.3.6, and 1.4.0.
CVE-2022-36182 1 Hashicorp 1 Boundary 2023-12-10 N/A 6.1 MEDIUM
Hashicorp Boundary v0.8.0 is vulnerable to Clickjacking which allow for the interception of login credentials, re-direction of users to malicious sites, or causing users to perform malicious actions on the site.
CVE-2022-3866 1 Hashicorp 1 Nomad 2023-12-10 N/A 4.3 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 workload identity token can list non-sensitive metadata for paths under nomad/ that belong to other jobs in the same namespace. Fixed in 1.4.2.
CVE-2021-41803 1 Hashicorp 1 Consul 2023-12-10 N/A 7.1 HIGH
HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC. Fixed in 1.11.9, 1.12.5, and 1.13.2."
CVE-2022-40716 1 Hashicorp 1 Consul 2023-12-10 N/A 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise up to 1.11.8, 1.12.4, and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint, enabling leverage of privileged access to bypass service mesh intentions. Fixed in 1.11.9, 1.12.5, and 1.13.2."
CVE-2022-30321 1 Hashicorp 1 Go-getter 2023-12-10 7.5 HIGH 8.6 HIGH
go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and 2.1.0.
CVE-2022-26945 1 Hashicorp 1 Go-getter 2023-12-10 7.5 HIGH 9.8 CRITICAL
go-getter up to 1.5.11 and 2.0.2 allowed protocol switching, endless redirect, and configuration bypass via abuse of custom HTTP response header processing. Fixed in 1.6.1 and 2.1.0.
CVE-2022-30322 1 Hashicorp 1 Go-getter 2023-12-10 7.5 HIGH 8.6 HIGH
go-getter up to 1.5.11 and 2.0.2 allowed asymmetric resource exhaustion when go-getter processed malicious HTTP responses. Fixed in 1.6.1 and 2.1.0.
CVE-2022-30324 1 Hashicorp 1 Nomad 2023-12-10 7.5 HIGH 9.8 CRITICAL
HashiCorp Nomad and Nomad Enterprise version 0.2.0 up to 1.3.0 were impacted by go-getter vulnerabilities enabling privilege escalation through the artifact stanza in submitted jobs onto the client agent host. Fixed in 1.1.14, 1.2.8, and 1.3.1.
CVE-2022-29153 2 Fedoraproject, Hashicorp 2 Fedora, Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11.4 may allow server side request forgery when the Consul client agent follows redirects returned by HTTP health check endpoints. Fixed in 1.9.17, 1.10.10, and 1.11.5.
CVE-2022-25374 1 Hashicorp 1 Terraform Enterprise 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Terraform Enterprise v202112-1, v202112-2, v202201-1, and v202201-2 were configured to log inbound HTTP requests in a manner that may capture sensitive data. Fixed in v202202-1.
CVE-2022-24686 1 Hashicorp 1 Nomad 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and 1.2.6
CVE-2022-25243 1 Hashicorp 1 Vault 2023-12-10 3.5 LOW 6.5 MEDIUM
"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false. Fixed in Vault Enterprise 1.8.9 and 1.9.4.
CVE-2022-29810 1 Hashicorp 1 Go-getter 2023-12-10 2.1 LOW 5.5 MEDIUM
The Hashicorp go-getter library before 1.5.11 does not redact an SSH key from a URL query parameter.
CVE-2022-30323 1 Hashicorp 1 Go-getter 2023-12-10 7.5 HIGH 8.6 HIGH
go-getter up to 1.5.11 and 2.0.2 panicked when processing password-protected ZIP files. Fixed in 1.6.1 and 2.1.0.
CVE-2022-24685 1 Hashicorp 1 Nomad 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise 1.0.17, 1.1.11, and 1.2.5 allow invalid HCL for the jobs parse endpoint, which may cause excessive CPU usage. Fixed in 1.0.18, 1.1.12, and 1.2.6.
CVE-2022-30689 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts. This affects the Login MFA feature introduced in Vault and Vault Enterprise 1.10.0 and does not affect the separate Enterprise MFA feature set. Fixed in 1.10.3.
CVE-2022-25244 1 Hashicorp 1 Vault 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with `read` permissions on this endpoint. Fixed in Vault Enterprise 1.9.4, 1.8.9 and 1.7.10.