Vulnerabilities > Hashicorp

DATE CVE VULNERABILITY TITLE RISK
2018-03-29 CVE-2017-16839 Unspecified vulnerability in Hashicorp Vagrant VMWare Fusion 5.0.4
Hashicorp vagrant-vmware-fusion 5.0.4 allows local users to steal root privileges if VMware Fusion is not installed.
local
hashicorp
6.9
2018-03-29 CVE-2017-16512 Race Condition vulnerability in Hashicorp Vagrant VMWare Fusion 5.0.2/5.0.3/5.0.4
The vagrant update process in Hashicorp vagrant-vmware-fusion 5.0.2 through 5.0.4 allows local users to steal root privileges via a crafted update request when no updates are available.
local
low complexity
hashicorp CWE-362
7.2
2018-03-27 CVE-2018-9057 Insufficient Entropy in PRNG vulnerability in Hashicorp Terraform
aws/resource_aws_iam_user_login_profile.go in the HashiCorp Terraform Amazon Web Services (AWS) provider through v1.12.0 has an inappropriate PRNG algorithm and seeding, which makes it easier for remote attackers to obtain access by leveraging an IAM account that was provisioned with a weak password.
network
low complexity
hashicorp CWE-332
5.0
2017-11-16 CVE-2017-16777 Uncontrolled Search Path Element vulnerability in Hashicorp Vagrant 5.0.3
If HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.3 is installed but VMware Fusion is not, a local attacker can create a fake application directory and exploit the suid sudo helper in order to escalate to root.
local
low complexity
hashicorp CWE-427
7.2
2017-11-06 CVE-2017-16001 Race Condition vulnerability in Hashicorp Vagrant 5.0.1
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
local
low complexity
hashicorp CWE-362
7.2
2017-10-31 CVE-2017-15884 Race Condition vulnerability in Hashicorp Vagrant VMWare Fusion 5.0.0
In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.0, a local attacker or malware can silently subvert the plugin update process in order to escalate to root privileges.
6.9
2017-10-19 CVE-2017-12579 Uncontrolled Search Path Element vulnerability in Hashicorp Vagrant VMWare Fusion
An insecure suid wrapper binary in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 4.0.24 and earlier allows a non-root user to obtain a root shell.
local
low complexity
hashicorp CWE-427
7.2
2017-08-08 CVE-2017-11741 Incorrect Default Permissions vulnerability in Hashicorp Vagrant VMWare Fusion
HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.24 uses weak permissions for the sudo helper scripts, allows local users to execute arbitrary code with root privileges by overwriting one of the scripts.
local
low complexity
hashicorp CWE-276
7.2
2017-08-02 CVE-2017-7642 Untrusted Search Path vulnerability in Hashicorp Vagrant VMWare Fusion
The sudo helper in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.21 allows local users to gain root privileges by leveraging failure to verify the path to the encoded ruby script or scrub the PATH variable.
local
low complexity
hashicorp CWE-426
7.2