Lucene search

K

Hashicorp Security Vulnerabilities

cve
cve

CVE-2024-1052

Boundary and Boundary Enterprise (“Boundary”) is vulnerable to session hijacking through TLS certificate tampering. An attacker with privileges to enumerate active or pending sessions, obtain a private key pertaining to a session, and obtain a valid trust on first use (TOFU) token may craft a TLS.....

8CVSS

7.8AI Score

0.001EPSS

2024-02-05 09:15 PM
15
cve
cve

CVE-2024-6104

go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp...

6CVSS

5.9AI Score

0.0004EPSS

2024-06-24 05:15 PM
21
cve
cve

CVE-2024-5798

Vault and Vault Enterprise did not properly validate the JSON Web Token (JWT) role-bound audience claim when using the Vault JWT auth method. This may have resulted in Vault validating a JWT the audience and role-bound claims do not match, allowing an invalid login to succeed when it should have...

2.6CVSS

3.9AI Score

0.0004EPSS

2024-06-12 07:15 PM
307
cve
cve

CVE-2024-6257

HashiCorp’s go-getter library can be coerced into executing Git update on an existing maliciously modified Git Configuration, potentially leading to arbitrary code...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-06-25 05:15 PM
14
cve
cve

CVE-2024-2660

Vault and Vault Enterprise TLS certificates auth method did not correctly validate OCSP responses when one or more OCSP sources were configured. Fixed in Vault 1.16.0 and Vault Enterprise 1.16.1, 1.15.7, and...

6.4CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
42
cve
cve

CVE-2024-2048

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

7.8AI Score

0.0004EPSS

2024-03-04 08:15 PM
60
cve
cve

CVE-2024-2877

Vault Enterprise, when configured with performance standby nodes and a configured audit device, will inadvertently log request headers on the standby node. These logs may have included sensitive HTTP request information in cleartext. This vulnerability, CVE-2024-2877, was fixed in Vault Enterprise....

5.5CVSS

5.4AI Score

0.0004EPSS

2024-04-30 03:15 PM
25
cve
cve

CVE-2024-3817

HashiCorp’s go-getter library is vulnerable to argument injection when executing Git to discover remote branches. This vulnerability does not affect the go-getter/v2 branch and...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-04-17 08:15 PM
34
cve
cve

CVE-2024-0831

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use...

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-01 02:15 AM
18
cve
cve

CVE-2024-1329

HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. Fixed in Nomad 1.7.4, 1.6.7,...

7.7CVSS

7.4AI Score

0.0005EPSS

2024-02-08 08:15 PM
17
cve
cve

CVE-2023-6337

HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-08 10:15 PM
31
cve
cve

CVE-2023-5954

HashiCorp Vault and Vault Enterprise inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. Fixed in Vault 1.15.2, 1.14.6, and...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-09 09:15 PM
384
cve
cve

CVE-2023-5332

Patch in third party library Consul requires 'enable-script-checks' to be set to False. This was required to enable a patch by the vendor. Without this setting the patch could be bypassed. This only affects...

8.1CVSS

7.7AI Score

0.001EPSS

2023-12-04 07:15 AM
38
cve
cve

CVE-2023-5834

HashiCorp Vagrant's Windows installer targeted a custom location with a non-protected path that could be junctioned, introducing potential for unauthorized file system writes. Fixed in Vagrant...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-10-27 10:15 PM
46
cve
cve

CVE-2023-1296

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and...

5.3CVSS

5AI Score

0.001EPSS

2023-03-14 03:15 PM
40
cve
cve

CVE-2023-2816

Consul and Consul Enterprise allowed any user with service:write permissions to use Envoy extensions configured via service-defaults to patch remote proxy instances that target the configured service, regardless of whether the user has permission to modify the service(s) corresponding to those...

8.7CVSS

6.5AI Score

0.0005EPSS

2023-06-02 11:15 PM
39
cve
cve

CVE-2018-19653

HashiCorp Consul 0.5.1 through 1.4.0 can use cleartext agent-to-agent RPC communication because the verify_outgoing setting is improperly documented. NOTE: the vendor has provided reconfiguration steps that do not require a software...

5.9CVSS

5.8AI Score

0.001EPSS

2018-12-09 07:29 PM
53
cve
cve

CVE-2021-3121

An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter"...

8.6CVSS

8.2AI Score

0.008EPSS

2021-01-11 06:15 AM
376
8
cve
cve

CVE-2021-41803

HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC. Fixed in 1.11.9, 1.12.5, and...

7.1CVSS

6.7AI Score

0.002EPSS

2022-09-23 01:15 AM
1725
18
cve
cve

CVE-2023-0690

HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-08 07:15 PM
26
cve
cve

CVE-2022-40716

HashiCorp Consul and Consul Enterprise up to 1.11.8, 1.12.4, and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint, enabling leverage of privileged access to bypass service mesh intentions. Fixed in 1.11.9, 1.12.5, and...

6.5CVSS

7AI Score

0.001EPSS

2022-09-23 12:15 PM
187
cve
cve

CVE-2023-5077

The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault...

7.6CVSS

7.3AI Score

0.0005EPSS

2023-09-29 12:15 AM
100
cve
cve

CVE-2023-3775

A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4,...

4.9CVSS

5AI Score

0.0004EPSS

2023-09-29 12:15 AM
93
cve
cve

CVE-2023-4680

HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-09-15 12:15 AM
366
cve
cve

CVE-2023-0845

Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul...

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-09 04:15 PM
158
cve
cve

CVE-2023-4782

Terraform version 1.0.8 through 1.5.6 allows arbitrary file write during the init operation if run on maliciously crafted Terraform configuration. This vulnerability is fixed in Terraform...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-08 06:15 PM
25
cve
cve

CVE-2020-16251

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and...

8.2CVSS

8AI Score

0.003EPSS

2020-08-26 03:15 PM
79
cve
cve

CVE-2020-16250

HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and...

8.2CVSS

8AI Score

0.002EPSS

2020-08-26 03:15 PM
100
cve
cve

CVE-2023-3518

HashiCorp Consul and Consul Enterprise 1.16.0 when using JWT Auth for service mesh incorrectly allows/denies access regardless of service identities. Fixed in...

7.4CVSS

7AI Score

0.0005EPSS

2023-08-09 04:15 PM
2501
cve
cve

CVE-2022-26945

go-getter up to 1.5.11 and 2.0.2 allowed protocol switching, endless redirect, and configuration bypass via abuse of custom HTTP response header processing. Fixed in 1.6.1 and...

9.8CVSS

9.2AI Score

0.002EPSS

2022-05-25 12:15 PM
118
7
cve
cve

CVE-2022-36129

HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure....

9.1CVSS

9.2AI Score

0.002EPSS

2022-07-26 11:15 PM
58
7
cve
cve

CVE-2022-24687

HashiCorp Consul and Consul Enterprise 1.9.0 through 1.9.14, 1.10.7, and 1.11.2 clusters with at least one Ingress Gateway allow a user with service:write to register a specifically-defined service that can cause Consul servers to panic. Fixed in 1.9.15, 1.10.8, and...

6.5CVSS

6.3AI Score

0.002EPSS

2022-02-24 04:15 PM
99
cve
cve

CVE-2022-24684

HashiCorp Nomad and Nomad Enterprise 0.9.0 through 1.0.16, 1.1.11, and 1.2.5 allow operators with job-submit capabilities to use the spread stanza to panic server agents. Fixed in 1.0.18, 1.1.12, and...

6.5CVSS

6.3AI Score

0.002EPSS

2022-02-15 03:15 PM
107
cve
cve

CVE-2021-43415

HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and...

8.8CVSS

8.2AI Score

0.001EPSS

2021-12-03 10:15 PM
60
7
cve
cve

CVE-2022-30321

go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and...

8.6CVSS

9.2AI Score

0.001EPSS

2022-05-25 12:15 PM
125
9
cve
cve

CVE-2022-42717

An issue was discovered in Hashicorp Packer before 2.3.1. The recommended sudoers configuration for Vagrant on Linux is insecure. If the host has been configured according to this documentation, non-privileged users on the host can leverage a wildcard in the sudoers configuration to execute...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-11 11:15 PM
85
9
cve
cve

CVE-2023-3462

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in....

5.3CVSS

4.9AI Score

0.0005EPSS

2023-07-31 11:15 PM
191
cve
cve

CVE-2023-3774

An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service. Fixed in 1.14.1, 1.13.5, and...

4.9CVSS

5AI Score

0.001EPSS

2023-07-28 01:15 AM
15
cve
cve

CVE-2023-3072

HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and...

4.1CVSS

4AI Score

0.0005EPSS

2023-07-20 12:15 AM
17
cve
cve

CVE-2023-3299

HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and...

3.4CVSS

3.6AI Score

0.0005EPSS

2023-07-20 12:15 AM
17
cve
cve

CVE-2023-3300

HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and...

5.3CVSS

5.1AI Score

0.001EPSS

2023-07-20 12:15 AM
2382
cve
cve

CVE-2023-3114

Terraform Enterprise since v202207-1 did not properly implement authorization rules for agent pools, allowing the workspace to be targeted by unauthorized agents. This authorization flaw could potentially allow a workspace to access resources from a separate, higher-privileged workspace in the...

7.7CVSS

7.3AI Score

0.001EPSS

2023-06-22 10:15 PM
21
cve
cve

CVE-2023-2121

Vault and Vault Enterprise's (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-06-09 05:15 PM
58
cve
cve

CVE-2023-1297

Consul and Consul Enterprise's cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and...

7.5CVSS

7.1AI Score

0.001EPSS

2023-06-02 11:15 PM
139
cve
cve

CVE-2023-2197

HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the CKM_AES_CBC_PAD or CKM_AES_CBC encryption mechanisms. An attacker with privileges to modify storage and restart Vault may be able to intercept or modify cipher text in.....

2.5CVSS

3.6AI Score

0.0004EPSS

2023-05-01 08:15 PM
194
cve
cve

CVE-2023-25000

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a...

5CVSS

4.4AI Score

0.0004EPSS

2023-03-30 01:15 AM
501
cve
cve

CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault...

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-30 01:15 AM
76
cve
cve

CVE-2023-0620

HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-30 01:15 AM
91
2
cve
cve

CVE-2023-24999

HashiCorp Vault and Vault Enterprise’s approle auth method allowed any authenticated user with access to an approle destroy endpoint to destroy the secret ID of any other role by providing the secret ID accessor. This vulnerability is fixed in Vault 1.13.0, 1.12.4, 1.11.8, 1.10.11 and...

8.1CVSS

7.6AI Score

0.001EPSS

2023-03-11 12:15 AM
213
cve
cve

CVE-2023-1782

HashiCorp Nomad and Nomad Enterprise versions 1.5.0 up to 1.5.2 allow unauthenticated users to bypass intended ACL authorizations for clusters where mTLS is not enabled. This issue is fixed in version...

9.9CVSS

9.1AI Score

0.001EPSS

2023-04-05 08:15 PM
41
Total number of security vulnerabilities150