Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202208-09 ] HashiCorp Consul: Multiple Vulnerabilities
Date: Wed, 10 Aug 2022 04:42:41
Message-Id: 166010442541.7.15012243608366247963@fa4d926cc35c
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202208-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: HashiCorp Consul: Multiple Vulnerabilities
9 Date: August 10, 2022
10 Bugs: #760696, #783483, #802522, #812497, #834006, #838328
11 ID: 202208-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in HashiCorp Consul, the
19 worst of which could result in denial of service.
20
21 Background
22 ==========
23
24 HashiCorp Consul is a tool for service discovery, monitoring and
25 configuration.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-admin/consul < 1.9.17 >= 1.9.17
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in HashiCorp Consul.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Please review the referenced CVE identifiers for details.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All HashiCorp Consul users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=app-admin/consul-1.9.17"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2020-25201
63 https://nvd.nist.gov/vuln/detail/CVE-2020-25201
64 [ 2 ] CVE-2020-25864
65 https://nvd.nist.gov/vuln/detail/CVE-2020-25864
66 [ 3 ] CVE-2020-28053
67 https://nvd.nist.gov/vuln/detail/CVE-2020-28053
68 [ 4 ] CVE-2021-28156
69 https://nvd.nist.gov/vuln/detail/CVE-2021-28156
70 [ 5 ] CVE-2021-32574
71 https://nvd.nist.gov/vuln/detail/CVE-2021-32574
72 [ 6 ] CVE-2021-36213
73 https://nvd.nist.gov/vuln/detail/CVE-2021-36213
74 [ 7 ] CVE-2021-38698
75 https://nvd.nist.gov/vuln/detail/CVE-2021-38698
76 [ 8 ] CVE-2022-24687
77 https://nvd.nist.gov/vuln/detail/CVE-2022-24687
78 [ 9 ] CVE-2022-29153
79 https://nvd.nist.gov/vuln/detail/CVE-2022-29153
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/202208-09
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2022 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature