Lucene search

K

Nomad Security Vulnerabilities

cve
cve

CVE-2024-1329

HashiCorp Nomad and Nomad Enterprise 1.5.13 up to 1.6.6, and 1.7.3 template renderer is vulnerable to arbitrary file write on the host as the Nomad client user through symlink attacks. Fixed in Nomad 1.7.4, 1.6.7,...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-08 08:15 PM
16
cve
cve

CVE-2023-23342

If certain local files are manipulated in a certain manner, the validation to use the cryptographic keys can be...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-10 07:15 PM
23
cve
cve

CVE-2023-3300

HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and...

5.3CVSS

5.3AI Score

0.001EPSS

2023-07-20 12:15 AM
2109
cve
cve

CVE-2023-3072

HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and...

3.8CVSS

4.4AI Score

0.0004EPSS

2023-07-20 12:15 AM
12
cve
cve

CVE-2023-3299

HashiCorp Nomad Enterprise 1.2.11 up to 1.5.6, and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and...

2.7CVSS

3.9AI Score

0.0004EPSS

2023-07-20 12:15 AM
14
cve
cve

CVE-2023-1782

HashiCorp Nomad and Nomad Enterprise versions 1.5.0 up to 1.5.2 allow unauthenticated users to bypass intended ACL authorizations for clusters where mTLS is not enabled. This issue is fixed in version...

9.8CVSS

9.1AI Score

0.001EPSS

2023-04-05 08:15 PM
39
cve
cve

CVE-2023-1296

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and...

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-14 03:15 PM
36
cve
cve

CVE-2023-1299

HashiCorp Nomad and Nomad Enterprise 1.5.0 allow a job submitter to escalate to management-level privileges using workload identity and task API. Fixed in...

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-14 03:15 PM
46
cve
cve

CVE-2023-0821

HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-16 10:15 PM
39
cve
cve

CVE-2019-14802

HashiCorp Nomad 0.5.0 through 0.9.4 (fixed in 0.9.5) reveals unintended environment variables to the rendering task during template rendering, aka GHSA-6hv3-7c34-4hx8. This applies to...

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-26 09:15 PM
68
cve
cve

CVE-2022-3867

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-10 06:15 AM
26
4
cve
cve

CVE-2022-3866

HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 workload identity token can list non-sensitive metadata for paths under nomad/ that belong to other jobs in the same namespace. Fixed in...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-10 06:15 AM
18
4
cve
cve

CVE-2022-41606

HashiCorp Nomad and Nomad Enterprise 1.0.2 up to 1.2.12, and 1.3.5 jobs submitted with an artifact stanza using invalid S3 or GCS URLs can be used to crash client agents. Fixed in 1.2.13, 1.3.6, and...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-12 12:15 AM
29
4
cve
cve

CVE-2022-30324

HashiCorp Nomad and Nomad Enterprise version 0.2.0 up to 1.3.0 were impacted by go-getter vulnerabilities enabling privilege escalation through the artifact stanza in submitted jobs onto the client agent host. Fixed in 1.1.14, 1.2.8, and...

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-02 02:15 PM
65
6
cve
cve

CVE-2022-24685

HashiCorp Nomad and Nomad Enterprise 1.0.17, 1.1.11, and 1.2.5 allow invalid HCL for the jobs parse endpoint, which may cause excessive CPU usage. Fixed in 1.0.18, 1.1.12, and...

7.5CVSS

7.4AI Score

0.003EPSS

2022-02-28 02:15 PM
105
cve
cve

CVE-2022-24683

HashiCorp Nomad and Nomad Enterprise 0.9.2 through 1.0.17, 1.1.11, and 1.2.5 allow operators with read-fs and alloc-exec (or job-submit) capabilities to read arbitrary files on the host filesystem as...

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-17 05:15 PM
97
2
cve
cve

CVE-2022-24684

HashiCorp Nomad and Nomad Enterprise 0.9.0 through 1.0.16, 1.1.11, and 1.2.5 allow operators with job-submit capabilities to use the spread stanza to panic server agents. Fixed in 1.0.18, 1.1.12, and...

6.5CVSS

6.3AI Score

0.002EPSS

2022-02-15 03:15 PM
105
cve
cve

CVE-2022-24686

HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and...

5.9CVSS

5.6AI Score

0.001EPSS

2022-02-14 02:15 PM
90
cve
cve

CVE-2021-43415

HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and...

8.8CVSS

8.3AI Score

0.001EPSS

2021-12-03 10:15 PM
56
7
cve
cve

CVE-2021-41865

HashiCorp Nomad and Nomad Enterprise 1.1.1 through 1.1.5 allowed authenticated users with job submission capabilities to cause denial of service by submitting incomplete job specifications with a Consul mesh gateway and host networking mode. Fixed in...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-07 02:15 PM
44
cve
cve

CVE-2021-37218

HashiCorp Nomad and Nomad Enterprise Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.0.10 and...

8.8CVSS

8.5AI Score

0.001EPSS

2021-09-07 12:15 PM
68
cve
cve

CVE-2021-21681

Jenkins Nomad Plugin 0.7.4 and earlier stores Docker passwords unencrypted in the global config.xml file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-08-31 02:15 PM
47
cve
cve

CVE-2021-32575

HashiCorp Nomad and Nomad Enterprise up to version 1.0.4 bridge networking mode allows ARP spoofing from other bridged tasks on the same node. Fixed in 0.12.12, 1.0.5, and 1.1.0...

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-17 07:15 PM
73
2
cve
cve

CVE-2021-3283

HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task drivers can access processes associated with other tasks on the same node. Fixed in 0.12.10, and...

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-01 04:15 PM
53
2
cve
cve

CVE-2020-28348

HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-24 03:15 AM
49
cve
cve

CVE-2020-27195

HashiCorp Nomad and Nomad Enterprise version 0.9.0 up to 0.12.5 client file sandbox feature can be subverted using either the template or artifact stanzas. Fixed in 0.12.6, 0.11.5, and...

9.1CVSS

9.1AI Score

0.002EPSS

2020-10-22 05:15 PM
58
cve
cve

CVE-2020-10944

HashiCorp Nomad and Nomad Enterprise up to 0.10.4 contained a cross-site scripting vulnerability such that files from a malicious workload could cause arbitrary JavaScript to execute in the web UI. Fixed in...

5.4CVSS

5.4AI Score

0.001EPSS

2020-04-28 02:15 PM
52
cve
cve

CVE-2020-7956

HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated role/region associated with TLS certificates used for mTLS RPC, and were susceptible to privilege escalation. Fixed in...

9.8CVSS

9.4AI Score

0.002EPSS

2020-01-31 01:15 PM
41
cve
cve

CVE-2020-7218

HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in...

7.5CVSS

7.5AI Score

0.001EPSS

2020-01-31 01:15 PM
74
cve
cve

CVE-2019-12618

HashiCorp Nomad 0.9.0 through 0.9.1 has Incorrect Access Control via the exec...

9.8CVSS

9.4AI Score

0.005EPSS

2019-08-12 05:15 PM
55
cve
cve

CVE-2019-1003093

A missing permission check in Jenkins Nomad Plugin in the NomadCloud.DescriptorImpl#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified...

6.5CVSS

7AI Score

0.001EPSS

2019-04-04 04:29 PM
23
cve
cve

CVE-2019-1003092

A cross-site request forgery vulnerability in Jenkins Nomad Plugin in the NomadCloud.DescriptorImpl#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified...

6.5CVSS

6.3AI Score

0.002EPSS

2019-04-04 04:29 PM
31