Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202208-09

Gentoo Linux Security Advisory 202208-9 - Multiple vulnerabilities have been discovered in HashiCorp Consul, the worst of which could result in denial of service. Versions less than 1.9.17 are affected.

Packet Storm
#vulnerability#web#mac#linux#dos

Gentoo Linux Security Advisory GLSA 202208-09


                                       https://security.gentoo.org/  

Severity: Low
Title: HashiCorp Consul: Multiple Vulnerabilities
Date: August 10, 2022
Bugs: #760696, #783483, #802522, #812497, #834006, #838328
ID: 202208-09


Synopsis

Multiple vulnerabilities have been discovered in HashiCorp Consul, the
worst of which could result in denial of service.

Background

HashiCorp Consul is a tool for service discovery, monitoring and
configuration.

Affected packages

-------------------------------------------------------------------  
 Package              /     Vulnerable     /            Unaffected  
-------------------------------------------------------------------  

1 app-admin/consul < 1.9.17 >= 1.9.17

Description

Multiple vulnerabilities have been discovered in HashiCorp Consul.
Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All HashiCorp Consul users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=app-admin/consul-1.9.17”

References

[ 1 ] CVE-2020-25201
https://nvd.nist.gov/vuln/detail/CVE-2020-25201
[ 2 ] CVE-2020-25864
https://nvd.nist.gov/vuln/detail/CVE-2020-25864
[ 3 ] CVE-2020-28053
https://nvd.nist.gov/vuln/detail/CVE-2020-28053
[ 4 ] CVE-2021-28156
https://nvd.nist.gov/vuln/detail/CVE-2021-28156
[ 5 ] CVE-2021-32574
https://nvd.nist.gov/vuln/detail/CVE-2021-32574
[ 6 ] CVE-2021-36213
https://nvd.nist.gov/vuln/detail/CVE-2021-36213
[ 7 ] CVE-2021-38698
https://nvd.nist.gov/vuln/detail/CVE-2021-38698
[ 8 ] CVE-2022-24687
https://nvd.nist.gov/vuln/detail/CVE-2022-24687
[ 9 ] CVE-2022-29153
https://nvd.nist.gov/vuln/detail/CVE-2022-29153

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202208-09

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

GHSA-6m72-467w-94rh: Privilege Escalation in HashiCorp Consul

HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration. Fixed in 1.6.10, 1.7.10, and 1.8.6.

GHSA-496g-fr33-whrf: Denial of service in HashiCorp Consul

HashiCorp Consul Enterprise versions 1.7.0 up to 1.7.8 and 1.8.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.

CVE-2022-24687: HCSEC-2022-05 - Consul Ingress Gateway Panic Can Shutdown Servers

HashiCorp Consul and Consul Enterprise 1.9.0 through 1.9.14, 1.10.7, and 1.11.2 clusters with at least one Ingress Gateway allow a user with service:write to register a specifically-defined service that can cause Consul servers to panic. Fixed in 1.9.15, 1.10.8, and 1.11.3.

CVE-2021-38698: HashiCorp Blog: Consul

HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic. Fixed in 1.8.15, 1.9.9 and 1.10.2.

CVE-2020-25864: HCSEC-2021-07 - Consul API KV Endpoint Vulnerable to Cross-Site Scripting

HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting. Fixed in 1.9.5, 1.8.10 and 1.7.14.

CVE-2020-25201: consul/CHANGELOG.md at main · hashicorp/consul

HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3