Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-37218 Nomad Raft RPC Privilege Escalation #11084

Closed
notnoop opened this issue Aug 25, 2021 · 1 comment · Fixed by #11089
Closed

CVE-2021-37218 Nomad Raft RPC Privilege Escalation #11084

notnoop opened this issue Aug 25, 2021 · 1 comment · Fixed by #11089
Labels

Comments

@notnoop
Copy link
Contributor

notnoop commented Aug 25, 2021

Summary:

A vulnerability was identified in Nomad and Nomad Enterprise (“Nomad”) such that client agents can privilege escalate by directly communicating with the server agent’s Raft RPC layer.

Background:

Nomad uses mTLS for agent communication between Nomad client and server agents. This provides an encrypted and authenticated RPC channel. A subset of the available server RPC functionality is meant to be exposed to client agents, with the others intended for server agent usage only.

Details:

During internal testing, it was observed that using a non-server certificate from the configured Nomad CA enables access to server-only Raft RPC functionality.

Nomad’s RPC authentication logic has been modified to correctly enforce server-only access for the Raft RPC layer.

Remediation:

Customers should upgrade to Nomad or Nomad Enterprise 1.0.10, 1.1.4, or newer. Please refer to Upgrading Nomad for general guidance and version-specific upgrade notes.

@notnoop notnoop changed the title reserved CVE-2021-37218 Nomad Raft RPC Privilege Escalation Aug 26, 2021
@notnoop notnoop closed this as completed Aug 26, 2021
@github-actions
Copy link

I'm going to lock this issue because it has been closed for 120 days ⏳. This helps our maintainers find and focus on the active issues.
If you have found a problem that seems similar to this, please open a new issue and complete the issue template so we can capture all the details necessary to investigate further.

@github-actions github-actions bot locked as resolved and limited conversation to collaborators Oct 16, 2022
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant