Vulnerabilities (CVE)

Filtered by vendor Hashicorp Subscribe
Total 143 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36230 1 Hashicorp 1 Terraform 2023-12-10 6.5 MEDIUM 8.8 HIGH
HashiCorp Terraform Enterprise releases up to v202106-1 did not properly perform authorization checks on a subset of API requests executed using the run token, allowing privilege escalation to organization owner. Fixed in v202107-1.
CVE-2021-32575 1 Hashicorp 1 Nomad 2023-12-10 3.3 LOW 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise up to version 1.0.4 bridge networking mode allows ARP spoofing from other bridged tasks on the same node. Fixed in 0.12.12, 1.0.5, and 1.1.0 RC1.
CVE-2021-38553 1 Hashicorp 1 Vault 2023-12-10 2.1 LOW 4.4 MEDIUM
HashiCorp Vault and Vault Enterprise 1.4.0 through 1.7.3 initialized an underlying database file associated with the Integrated Storage feature with excessively broad filesystem permissions. Fixed in Vault and Vault Enterprise 1.8.0.
CVE-2021-36213 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action cancels out, causing the intention to incorrectly fail open, allowing L4 traffic. Fixed in 1.9.8 and 1.10.1.
CVE-2020-25864 1 Hashicorp 1 Consul 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting. Fixed in 1.9.5, 1.8.10 and 1.7.14.
CVE-2021-29653 1 Hashicorp 1 Vault 2023-12-10 4.3 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise 1.5.1 and newer, under certain circumstances, may exclude revoked but unexpired certificates from the CRL. Fixed in 1.5.8, 1.6.4, and 1.7.1.
CVE-2021-27400 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise Cassandra integrations (storage backend and database secrets engine plugin) did not validate TLS certificates when connecting to Cassandra clusters. Fixed in 1.6.4 and 1.7.1
CVE-2021-37218 1 Hashicorp 1 Nomad 2023-12-10 6.5 MEDIUM 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.0.10 and 1.1.4.
CVE-2021-32574 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.3.0 through 1.10.0 Envoy proxy TLS configuration does not validate destination service identity in the encoded subject alternative name. Fixed in 1.8.14, 1.9.8, and 1.10.1.
CVE-2021-32923 1 Hashicorp 1 Vault 2023-12-10 5.8 MEDIUM 7.4 HIGH
HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and 1.7.2.
CVE-2020-25594 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise allowed for enumeration of Secrets Engine mount paths via unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.
CVE-2020-8567 3 Google, Hashicorp, Microsoft 3 Secret Manager Provider For Secret Store Csi Driver, Vault Provider For Secrets Store Csi Driver, Azure Key Vault Provider For Secrets Store Csi Driver 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Kubernetes Secrets Store CSI Driver Vault Plugin prior to v0.0.6, Azure Plugin prior to v0.0.10, and GCP Plugin prior to v0.2.0 allow an attacker who can create specially-crafted SecretProviderClass objects to write to arbitrary file paths on the host filesystem, including /var/lib/kubelet/pods.
CVE-2020-35453 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault Enterprise’s Sentinel EGP policy feature incorrectly allowed requests to be processed in parent and sibling namespaces. Fixed in 1.5.6 and 1.6.1.
CVE-2020-25816 1 Hashicorp 1 Vault 2023-12-10 4.9 MEDIUM 6.8 MEDIUM
HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly. Fixed in 1.4.7 and 1.5.4.
CVE-2020-28348 1 Hashicorp 1 Nomad 2023-12-10 6.3 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and 0.10.8.
CVE-2020-35177 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1.
CVE-2020-27195 1 Hashicorp 1 Nomad 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
HashiCorp Nomad and Nomad Enterprise version 0.9.0 up to 0.12.5 client file sandbox feature can be subverted using either the template or artifact stanzas. Fixed in 0.12.6, 0.11.5, and 0.10.6
CVE-2021-3024 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise disclosed the internal IP address of the Vault node when responding to some invalid, unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.
CVE-2021-3283 1 Hashicorp 1 Nomad 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task drivers can access processes associated with other tasks on the same node. Fixed in 0.12.10, and 1.0.3.
CVE-2020-25201 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.