Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202207-01 ] HashiCorp Vault: Multiple Vulnerabilities
Date: Mon, 01 Aug 2022 18:02:08
Message-Id: 165937667644.12.6631028559347456695@244e10d7f452
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202207-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: HashiCorp Vault: Multiple Vulnerabilities
9 Date: July 29, 2022
10 Bugs: #768312, #797244, #808093, #817269, #827945, #829493, #835070, #845405
11 ID: 202207-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in HashiCorp Vault, the
19 worst of which could result in denial of service.
20
21 Background
22 ==========
23
24 HashiCorp Vault is a tool for managing secrets.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/vault < 1.10.3 >= 1.10.3
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in HashiCorp Vault. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 Please review the referenced CVE identifiers for details.
44
45 Workaround
46 ==========
47
48 There is no known workaround at this time.
49
50 Resolution
51 ==========
52
53 All HashiCorp Vault users should upgrade to the latest version:
54
55 # emerge --sync
56 # emerge --ask --oneshot --verbose ">=app-admin/vault-1.10.3"
57
58 References
59 ==========
60
61 [ 1 ] CVE-2020-25594
62 https://nvd.nist.gov/vuln/detail/CVE-2020-25594
63 [ 2 ] CVE-2021-27668
64 https://nvd.nist.gov/vuln/detail/CVE-2021-27668
65 [ 3 ] CVE-2021-3024
66 https://nvd.nist.gov/vuln/detail/CVE-2021-3024
67 [ 4 ] CVE-2021-3282
68 https://nvd.nist.gov/vuln/detail/CVE-2021-3282
69 [ 5 ] CVE-2021-32923
70 https://nvd.nist.gov/vuln/detail/CVE-2021-32923
71 [ 6 ] CVE-2021-37219
72 https://nvd.nist.gov/vuln/detail/CVE-2021-37219
73 [ 7 ] CVE-2021-38553
74 https://nvd.nist.gov/vuln/detail/CVE-2021-38553
75 [ 8 ] CVE-2021-38554
76 https://nvd.nist.gov/vuln/detail/CVE-2021-38554
77 [ 9 ] CVE-2021-41802
78 https://nvd.nist.gov/vuln/detail/CVE-2021-41802
79 [ 10 ] CVE-2021-43998
80 https://nvd.nist.gov/vuln/detail/CVE-2021-43998
81 [ 11 ] CVE-2021-45042
82 https://nvd.nist.gov/vuln/detail/CVE-2021-45042
83 [ 12 ] CVE-2022-25243
84 https://nvd.nist.gov/vuln/detail/CVE-2022-25243
85 [ 13 ] CVE-2022-30689
86 https://nvd.nist.gov/vuln/detail/CVE-2022-30689
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 https://security.gentoo.org/glsa/202207-01
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users' machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2022 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature