Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hashicorp Subscribe
Total 117 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10660 1 Hashicorp 1 Vault 2020-03-30 4.3 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in 1.3.4.
CVE-2020-10661 1 Hashicorp 1 Vault 2020-03-25 5.8 MEDIUM 9.1 CRITICAL
HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact. Fixed in 1.3.4.
CVE-2019-19879 1 Hashicorp 1 Sentinel 2020-02-25 5.0 MEDIUM 7.5 HIGH
HashiCorp Sentinel up to 0.10.1 incorrectly parsed negation in certain policy expressions. Fixed in 0.10.2.
CVE-2020-7956 1 Hashicorp 1 Nomad 2020-02-04 7.5 HIGH 9.8 CRITICAL
HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated role/region associated with TLS certificates used for mTLS RPC, and were susceptible to privilege escalation. Fixed in 0.10.3.
CVE-2017-11741 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 7.2 HIGH 8.8 HIGH
HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
CVE-2017-16512 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 7.2 HIGH 7.8 HIGH
The vagrant update process in Hashicorp vagrant-vmware-fusion 5.0.2 through 5.0.4 allows local users to steal root privileges via a crafted update request when no updates are available.
CVE-2017-16001 1 Hashicorp 1 Vagrant 2019-10-02 7.2 HIGH 7.8 HIGH
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
CVE-2017-15884 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 6.9 MEDIUM 7.0 HIGH
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.0, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
CVE-2018-15869 1 Hashicorp 1 Packer 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
An Amazon Web Services (AWS) developer who does not specify the --owners flag when describing images via AWS CLI, and therefore not properly validating source software per AWS recommended security best practices, may unintentionally load an undesired and potentially malicious Amazon Machine Image (AMI) from the uncurated public community AMI catalog.
CVE-2017-12579 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 7.2 HIGH 7.8 HIGH
An insecure suid wrapper binary in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 4.0.24 and earlier allows a non-root user to obtain a root shell.
CVE-2017-7642 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 7.2 HIGH 7.8 HIGH
The sudo helper in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.21 allows local users to gain root privileges by leveraging failure to verify the path to the encoded ruby script or scrub the PATH variable.
CVE-2017-16873 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 7.2 HIGH 7.8 HIGH
It is possible to exploit an unsanitized PATH in the suid binary that ships with vagrant-vmware-fusion 4.0.25 through 5.0.4 in order to escalate to root privileges.
CVE-2017-16839 1 Hashicorp 1 Vagrant Vmware Fusion 2019-10-02 6.9 MEDIUM 7.0 HIGH
Hashicorp vagrant-vmware-fusion 5.0.4 allows local users to steal root privileges if VMware Fusion is not installed.
CVE-2017-16777 1 Hashicorp 1 Vagrant 2019-10-02 7.2 HIGH 7.8 HIGH
If HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.3 is installed but VMware Fusion is not, a local attacker can create a fake application directory and exploit the suid sudo helper in order to escalate to root.
CVE-2018-19653 1 Hashicorp 1 Consul 2019-02-06 4.3 MEDIUM 5.9 MEDIUM
HashiCorp Consul 0.5.1 through 1.4.0 can use cleartext agent-to-agent RPC communication because the verify_outgoing setting is improperly documented. NOTE: the vendor has provided reconfiguration steps that do not require a software upgrade.
CVE-2018-19786 1 Hashicorp 1 Vault 2018-12-27 4.3 MEDIUM 8.1 HIGH
HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.
CVE-2018-9057 1 Hashicorp 1 Terraform 2018-04-24 5.0 MEDIUM 9.8 CRITICAL
aws/resource_aws_iam_user_login_profile.go in the HashiCorp Terraform Amazon Web Services (AWS) provider through v1.12.0 has an inappropriate PRNG algorithm and seeding, which makes it easier for remote attackers to obtain access by leveraging an IAM account that was provisioned with a weak password.