Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hashicorp Subscribe
Filtered by product Consul
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0845 1 Hashicorp 1 Consul 2023-03-15 N/A 6.5 MEDIUM
Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul 1.14.5.
CVE-2022-29153 2 Fedoraproject, Hashicorp 2 Fedora, Consul 2023-02-23 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11.4 may allow server side request forgery when the Consul client agent follows redirects returned by HTTP health check endpoints. Fixed in 1.9.17, 1.10.10, and 1.11.5.
CVE-2022-3920 1 Hashicorp 1 Consul 2022-11-18 N/A 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filter cluster filtering's imported nodes and services for HTTP or RPC endpoints used by the UI. Fixed in 1.14.0.
CVE-2020-25864 1 Hashicorp 1 Consul 2022-10-25 4.3 MEDIUM 6.1 MEDIUM
HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting. Fixed in 1.9.5, 1.8.10 and 1.7.14.
CVE-2020-28053 1 Hashicorp 1 Consul 2022-10-25 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration. Fixed in 1.6.10, 1.7.10, and 1.8.6.
CVE-2020-25201 1 Hashicorp 1 Consul 2022-10-25 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.
CVE-2021-28156 1 Hashicorp 1 Consul 2022-10-25 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul Enterprise version 1.8.0 up to 1.9.4 audit log can be bypassed by specifically crafted HTTP events. Fixed in 1.9.5, and 1.8.10.
CVE-2021-32574 1 Hashicorp 1 Consul 2022-10-25 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.3.0 through 1.10.0 Envoy proxy TLS configuration does not validate destination service identity in the encoded subject alternative name. Fixed in 1.8.14, 1.9.8, and 1.10.1.
CVE-2022-40716 1 Hashicorp 1 Consul 2022-09-26 N/A 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise up to 1.11.8, 1.12.4, and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint, enabling leverage of privileged access to bypass service mesh intentions. Fixed in 1.11.9, 1.12.5, and 1.13.2."
CVE-2021-41803 1 Hashicorp 1 Consul 2022-09-23 N/A 7.1 HIGH
HashiCorp Consul 1.8.1 up to 1.11.8, 1.12.4, and 1.13.1 do not properly validate the node or segment names prior to interpolation and usage in JWT claim assertions with the auto config RPC. Fixed in 1.11.9, 1.12.5, and 1.13.2."
CVE-2021-38698 1 Hashicorp 1 Consul 2022-09-14 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2.
CVE-2021-36213 1 Hashicorp 1 Consul 2022-09-14 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action cancels out, causing the intention to incorrectly fail open, allowing L4 traffic. Fixed in 1.9.8 and 1.10.1.
CVE-2021-37219 1 Hashicorp 1 Consul 2022-09-08 6.5 MEDIUM 8.8 HIGH
HashiCorp Consul and Consul Enterprise 1.10.1 Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.8.15, 1.9.9 and 1.10.2.
CVE-2022-24687 1 Hashicorp 1 Consul 2022-08-10 3.5 LOW 6.5 MEDIUM
HashiCorp Consul and Consul Enterprise 1.9.0 through 1.9.14, 1.10.7, and 1.11.2 clusters with at least one Ingress Gateway allow a user with service:write to register a specifically-defined service that can cause Consul servers to panic. Fixed in 1.9.15, 1.10.8, and 1.11.3.
CVE-2021-3121 2 Golang, Hashicorp 2 Protobuf, Consul 2022-04-01 7.5 HIGH 8.6 HIGH
An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.
CVE-2021-41805 1 Hashicorp 1 Consul 2022-03-31 6.5 MEDIUM 8.8 HIGH
HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control. An ACL token (with the default operator:write permissions) in one namespace can be used for unintended privilege escalation in a different namespace.
CVE-2020-13250 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service. Fixed in 1.6.6 and 1.7.4.
CVE-2020-7219 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 1.6.3.
CVE-2020-7955 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure. Fixed in 1.6.3.
CVE-2020-12797 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.