Vulnerabilities (CVE)

Filtered by vendor Hashicorp Subscribe
Total 143 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29529 1 Hashicorp 1 Go-slug 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp go-slug up to 0.4.3 did not fully protect against directory traversal while unpacking tar archives, and protections could be bypassed with specific constructions of multiple symlinks. Fixed in 0.5.0.
CVE-2020-29564 1 Hashicorp 1 Consul Docker Image 2023-12-10 10.0 HIGH 9.8 CRITICAL
The official Consul Docker images 0.7.1 through 1.4.2 contain a blank password for a root user. System using the Consul Docker container deployed by affected versions of the Docker image may allow a remote attacker to achieve root access with a blank password.
CVE-2020-28053 1 Hashicorp 1 Consul 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration. Fixed in 1.6.10, 1.7.10, and 1.8.6.
CVE-2021-3121 2 Golang, Hashicorp 2 Protobuf, Consul 2023-12-10 7.5 HIGH 8.6 HIGH
An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.
CVE-2020-35192 1 Hashicorp 1 Vault 2023-12-10 10.0 HIGH 9.8 CRITICAL
The official vault docker images before 0.11.6 contain a blank password for a root user. System using the vault docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
CVE-2021-3282 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Vault Enterprise 1.6.0 & 1.6.1 allowed the `remove-peer` raft operator command to be executed against DR secondaries without authentication. Fixed in 1.6.2.
CVE-2020-12758 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry. Introduced in 1.6.0, fixed in 1.6.6 and 1.7.4.
CVE-2020-13223 1 Hashicorp 1 Vault 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.
CVE-2020-10661 1 Hashicorp 1 Vault 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact. Fixed in 1.3.4.
CVE-2020-13250 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service. Fixed in 1.6.6 and 1.7.4.
CVE-2020-10660 1 Hashicorp 1 Vault 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in 1.3.4.
CVE-2020-16250 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 8.2 HIGH
HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1..
CVE-2020-15511 1 Hashicorp 1 Terraform Enterprise 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Terraform Enterprise up to v202006-1 contained a default signup page that allowed user registration even when disabled, bypassing SAML enforcement. Fixed in v202007-1.
CVE-2020-13170 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.
CVE-2020-16251 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 8.2 HIGH
HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.
CVE-2020-12757 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 9.8 CRITICAL
HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting. This may lead to generated GCP credentials being valid for longer than intended. Fixed in 1.4.2.
CVE-2020-12797 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.
CVE-2020-24359 1 Hashicorp 1 Vault-ssh-helper 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp vault-ssh-helper up to and including version 0.1.6 incorrectly accepted Vault-issued SSH OTPs for the subnet in which a host's network interface was located, rather than the specific IP address assigned to that interface. Fixed in 0.2.0.
CVE-2020-10944 1 Hashicorp 1 Nomad 2023-12-10 3.5 LOW 5.4 MEDIUM
HashiCorp Nomad and Nomad Enterprise up to 0.10.4 contained a cross-site scripting vulnerability such that files from a malicious workload could cause arbitrary JavaScript to execute in the web UI. Fixed in 0.10.5.
CVE-2020-7219 1 Hashicorp 1 Consul 2023-12-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 1.6.3.