Vulnerabilities > Hashicorp > Consul

DATE CVE VULNERABILITY TITLE RISK
2020-06-11 CVE-2020-13250 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service.
network
low complexity
hashicorp CWE-119
5.0
2020-06-11 CVE-2020-13170 Improper Input Validation vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled.
network
low complexity
hashicorp CWE-20
5.0
2020-06-11 CVE-2020-12797 Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers.
network
low complexity
hashicorp CWE-732
5.0
2020-06-11 CVE-2020-12758 Improper Resource Shutdown or Release vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry.
network
low complexity
hashicorp CWE-404
5.0
2020-01-31 CVE-2020-7955 Information Exposure vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure.
network
low complexity
hashicorp CWE-200
5.0
2020-01-31 CVE-2020-7219 Resource Exhaustion vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service.
network
low complexity
hashicorp CWE-400
5.0
2019-06-06 CVE-2019-12291 Unspecified vulnerability in Hashicorp Consul
HashiCorp Consul 1.4.0 through 1.5.0 has Incorrect Access Control.
network
low complexity
hashicorp
6.4
2019-03-26 CVE-2019-9764 Origin Validation Error vulnerability in Hashicorp Consul 1.4.3
HashiCorp Consul 1.4.3 lacks server hostname verification for agent-to-agent TLS communication.
network
hashicorp CWE-346
5.8
2019-03-05 CVE-2019-8336 Unspecified vulnerability in Hashicorp Consul 1.4.0/1.4.1/1.4.2
HashiCorp Consul (and Consul Enterprise) 1.4.x before 1.4.3 allows a client to bypass intended access restrictions and obtain the privileges of one other arbitrary token within secondary datacenters, because a token with literally "<hidden>" as its secret is used in unusual circumstances.
network
hashicorp
6.8
2018-12-09 CVE-2018-19653 Cryptographic Issues vulnerability in Hashicorp Consul
HashiCorp Consul 0.5.1 through 1.4.0 can use cleartext agent-to-agent RPC communication because the verify_outgoing setting is improperly documented.
network
high complexity
hashicorp CWE-310
5.9