Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hashicorp Subscribe
Total 117 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32575 1 Hashicorp 1 Nomad 2021-06-22 3.3 LOW 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise up to version 1.0.4 bridge networking mode allows ARP spoofing from other bridged tasks on the same node. Fixed in 0.12.12, 1.0.5, and 1.1.0 RC1.
CVE-2021-32074 1 Hashicorp 1 Vault-action 2021-05-14 5.0 MEDIUM 7.5 HIGH
HashiCorp vault-action (aka Vault GitHub Action) before 2.2.0 allows attackers to obtain sensitive information from log files because a multi-line secret was not correctly registered with GitHub Actions for log masking.
CVE-2021-29653 1 Hashicorp 1 Vault 2021-04-29 4.3 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise 1.5.1 and newer, under certain circumstances, may exclude revoked but unexpired certificates from the CRL. Fixed in 1.5.8, 1.6.4, and 1.7.1.
CVE-2021-30476 1 Hashicorp 1 Terraform Provider 2021-04-29 7.5 HIGH 9.8 CRITICAL
HashiCorp Terraform’s Vault Provider (terraform-provider-vault) did not correctly configure GCE-type bound labels for Vault’s GCP auth method. Fixed in 2.19.1.
CVE-2021-27400 1 Hashicorp 1 Vault 2021-04-27 5.0 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise Cassandra integrations (storage backend and database secrets engine plugin) did not validate TLS certificates when connecting to Cassandra clusters. Fixed in 1.6.4 and 1.7.1
CVE-2020-29529 1 Hashicorp 1 Go-slug 2021-03-08 5.0 MEDIUM 7.5 HIGH
HashiCorp go-slug up to 0.4.3 did not fully protect against directory traversal while unpacking tar archives, and protections could be bypassed with specific constructions of multiple symlinks. Fixed in 0.5.0.
CVE-2021-3283 1 Hashicorp 1 Nomad 2021-02-04 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task drivers can access processes associated with other tasks on the same node. Fixed in 0.12.10, and 1.0.3.
CVE-2020-29564 1 Hashicorp 1 Consul Docker Image 2020-12-22 10.0 HIGH 9.8 CRITICAL
The official Consul Docker images 0.7.1 through 1.4.2 contain a blank password for a root user. System using the Consul Docker container deployed by affected versions of the Docker image may allow a remote attacker to achieve root access with a blank password.
CVE-2020-35192 1 Hashicorp 1 Vault 2020-12-18 10.0 HIGH 9.8 CRITICAL
The official vault docker images before 0.11.6 contain a blank password for a root user. System using the vault docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
CVE-2020-28348 1 Hashicorp 1 Nomad 2020-12-04 6.3 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and 0.10.8.
CVE-2020-27195 1 Hashicorp 1 Nomad 2020-11-02 6.4 MEDIUM 9.1 CRITICAL
HashiCorp Nomad and Nomad Enterprise version 0.9.0 up to 0.12.5 client file sandbox feature can be subverted using either the template or artifact stanzas. Fixed in 0.12.6, 0.11.5, and 0.10.6
CVE-2020-12757 1 Hashicorp 1 Vault 2020-10-12 7.5 HIGH 9.8 CRITICAL
HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting. This may lead to generated GCP credentials being valid for longer than intended. Fixed in 1.4.2.
CVE-2020-24359 1 Hashicorp 1 Vault-ssh-helper 2020-08-26 5.0 MEDIUM 7.5 HIGH
HashiCorp vault-ssh-helper up to and including version 0.1.6 incorrectly accepted Vault-issued SSH OTPs for the subnet in which a host's network interface was located, rather than the specific IP address assigned to that interface. Fixed in 0.2.0.
CVE-2019-12618 1 Hashicorp 1 Nomad 2020-08-24 10.0 HIGH 9.8 CRITICAL
HashiCorp Nomad 0.9.0 through 0.9.1 has Incorrect Access Control via the exec driver.
CVE-2019-9764 1 Hashicorp 1 Consul 2020-08-24 5.8 MEDIUM 7.4 HIGH
HashiCorp Consul 1.4.3 lacks server hostname verification for agent-to-agent TLS communication. In other words, the product behaves as if verify_server_hostname were set to false, even when it is actually set to true. This is fixed in 1.4.4.
CVE-2019-8336 1 Hashicorp 1 Consul 2020-08-24 6.8 MEDIUM 8.1 HIGH
HashiCorp Consul (and Consul Enterprise) 1.4.x before 1.4.3 allows a client to bypass intended access restrictions and obtain the privileges of one other arbitrary token within secondary datacenters, because a token with literally "<hidden>" as its secret is used in unusual circumstances.
CVE-2019-12291 1 Hashicorp 1 Consul 2020-08-24 6.4 MEDIUM 7.5 HIGH
HashiCorp Consul 1.4.0 through 1.5.0 has Incorrect Access Control. Keys not matching a specific ACL rule used for prefix matching in a policy can be deleted by a token using that policy even with default deny settings configured.
CVE-2020-13170 1 Hashicorp 1 Consul 2020-06-17 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.
CVE-2020-12758 1 Hashicorp 1 Consul 2020-06-17 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry. Introduced in 1.6.0, fixed in 1.6.6 and 1.7.4.
CVE-2020-10944 1 Hashicorp 1 Nomad 2020-05-06 3.5 LOW 5.4 MEDIUM
HashiCorp Nomad and Nomad Enterprise up to 0.10.4 contained a cross-site scripting vulnerability such that files from a malicious workload could cause arbitrary JavaScript to execute in the web UI. Fixed in 0.10.5.