Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hashicorp Subscribe
Filtered by product Nomad
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1299 1 Hashicorp 1 Nomad 2023-03-16 N/A 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise 1.5.0 allow a job submitter to escalate to management-level privileges using workload identity and task API. Fixed in 1.5.1.
CVE-2023-1296 1 Hashicorp 1 Nomad 2023-03-16 N/A 5.3 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and 1.5.1.
CVE-2023-0821 1 Hashicorp 1 Nomad 2023-02-24 N/A 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4.
CVE-2019-14802 1 Hashicorp 1 Nomad 2023-01-05 N/A 5.3 MEDIUM
HashiCorp Nomad 0.5.0 through 0.9.4 (fixed in 0.9.5) reveals unintended environment variables to the rendering task during template rendering, aka GHSA-6hv3-7c34-4hx8. This applies to nomad/client/allocrunner/taskrunner/template.
CVE-2022-3867 1 Hashicorp 1 Nomad 2022-11-15 N/A 4.3 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected. Fixed in 1.4.2.
CVE-2022-3866 1 Hashicorp 1 Nomad 2022-11-15 N/A 4.3 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 workload identity token can list non-sensitive metadata for paths under nomad/ that belong to other jobs in the same namespace. Fixed in 1.4.2.
CVE-2022-41606 1 Hashicorp 1 Nomad 2022-10-13 N/A 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.0.2 up to 1.2.12, and 1.3.5 jobs submitted with an artifact stanza using invalid S3 or GCS URLs can be used to crash client agents. Fixed in 1.2.13, 1.3.6, and 1.4.0.
CVE-2022-24685 1 Hashicorp 1 Nomad 2022-08-10 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise 1.0.17, 1.1.11, and 1.2.5 allow invalid HCL for the jobs parse endpoint, which may cause excessive CPU usage. Fixed in 1.0.18, 1.1.12, and 1.2.6.
CVE-2022-24684 1 Hashicorp 1 Nomad 2022-08-10 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.9.0 through 1.0.16, 1.1.11, and 1.2.5 allow operators with job-submit capabilities to use the spread stanza to panic server agents. Fixed in 1.0.18, 1.1.12, and 1.2.6.
CVE-2022-30324 1 Hashicorp 1 Nomad 2022-06-09 7.5 HIGH 9.8 CRITICAL
HashiCorp Nomad and Nomad Enterprise version 0.2.0 up to 1.3.0 were impacted by go-getter vulnerabilities enabling privilege escalation through the artifact stanza in submitted jobs onto the client agent host. Fixed in 1.1.14, 1.2.8, and 1.3.1.
CVE-2022-24686 1 Hashicorp 1 Nomad 2022-05-11 4.3 MEDIUM 5.9 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and 1.2.5 artifact download functionality has a race condition such that the Nomad client agent could download the wrong artifact into the wrong destination. Fixed in 1.0.18, 1.1.12, and 1.2.6
CVE-2022-24683 1 Hashicorp 1 Nomad 2022-05-11 7.8 HIGH 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise 0.9.2 through 1.0.17, 1.1.11, and 1.2.5 allow operators with read-fs and alloc-exec (or job-submit) capabilities to read arbitrary files on the host filesystem as root.
CVE-2020-7218 1 Hashicorp 1 Nomad 2022-02-19 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 0.10.3.
CVE-2021-43415 1 Hashicorp 1 Nomad 2021-12-06 6.0 MEDIUM 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and 1.2.1.
CVE-2021-41865 1 Hashicorp 1 Nomad 2021-10-14 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.1.1 through 1.1.5 allowed authenticated users with job submission capabilities to cause denial of service by submitting incomplete job specifications with a Consul mesh gateway and host networking mode. Fixed in 1.1.6.
CVE-2021-37218 1 Hashicorp 1 Nomad 2021-09-13 6.5 MEDIUM 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.0.10 and 1.1.4.
CVE-2021-32575 1 Hashicorp 1 Nomad 2021-06-22 3.3 LOW 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise up to version 1.0.4 bridge networking mode allows ARP spoofing from other bridged tasks on the same node. Fixed in 0.12.12, 1.0.5, and 1.1.0 RC1.
CVE-2021-3283 1 Hashicorp 1 Nomad 2021-02-04 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task drivers can access processes associated with other tasks on the same node. Fixed in 0.12.10, and 1.0.3.
CVE-2020-28348 1 Hashicorp 1 Nomad 2020-12-04 6.3 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and 0.10.8.
CVE-2020-27195 1 Hashicorp 1 Nomad 2020-11-02 6.4 MEDIUM 9.1 CRITICAL
HashiCorp Nomad and Nomad Enterprise version 0.9.0 up to 0.12.5 client file sandbox feature can be subverted using either the template or artifact stanzas. Fixed in 0.12.6, 0.11.5, and 0.10.6