CVE-2022-40716 Information

Share on:

Description

HashiCorp Consul and Consul Enterprise up to 1.11.8 1.12.4 and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint enabling leverage of privileged access to bypass service mesh intentions. Fixed in 1.11.9 1.12.5 and 1.13.2.\

Reference

https://discuss.hashicorp.com/t/hcsec-2022-20-consul-service-mesh-intention-bypass-with-malicious-certificate-signing-request/44628 https://discuss.hashicorp.com