Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12cXA2LXJjM2gtODNjcM4AAv_L

Tailscale Windows daemon is vulnerable to RCE via CSRF

A vulnerability identified in the Tailscale Windows client allows a malicious website to reconfigure the Tailscale daemon tailscaled, which can then be used to remotely execute code.

Affected platforms: Windows
Patched Tailscale client versions: v1.32.3 or later, v1.33.257 or later (unstable)

What happened?

In the Tailscale Windows client, the local API was bound to a local TCP socket, and communicated with the Windows client GUI in cleartext with no Host header verification. This allowed an attacker-controlled website visited by the node to rebind DNS to an attacker-controlled DNS server, and then make local API requests in the client, including changing the coordination server to an attacker-controlled coordination server.

Who is affected?

All Windows clients prior to version v.1.32.3 are affected.

What should I do?

If you are running Tailscale on Windows, upgrade to v1.32.3 or later to remediate the issue.

What is the impact?

An attacker-controlled coordination server can send malicious URL responses to the client, including pushing executables or installing an SMB share. These allow the attacker to remotely execute code on the node.

Reviewing all logs confirms this vulnerability was not triggered or exploited.

Credits

We would like to thank Emily Trau and Jamie McClymont (CyberCX) for reporting this issue. Further detail is available in their blog post.

References

For more information

If you have any questions or comments about this advisory, contact Tailscale support.

Permalink: https://github.com/advisories/GHSA-vqp6-rc3h-83cp
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12cXA2LXJjM2gtODNjcM4AAv_L
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: over 1 year ago
Updated: 10 months ago


CVSS Score: 9.6
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:H

Identifiers: GHSA-vqp6-rc3h-83cp, CVE-2022-41924
References: Repository: https://github.com/tailscale/tailscale
Blast Radius: 19.2

Affected Packages

go:tailscale.com
Dependent packages: 216
Dependent repositories: 100
Downloads:
Affected Version Ranges: < 1.32.3
Fixed in: 1.32.3
All affected versions: 0.96.1, 0.97.0, 0.98.0, 0.98.1, 0.99.0, 0.99.1, 0.100.0, 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.1.0, 1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.10, 1.4.0, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.6.0, 1.8.0, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.10.0, 1.10.1, 1.10.2, 1.12.0, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 1.14.0, 1.14.1, 1.14.2, 1.14.3, 1.14.4, 1.14.5, 1.14.6, 1.16.0, 1.16.1, 1.16.2, 1.18.0, 1.18.1, 1.18.2, 1.20.0, 1.20.1, 1.20.2, 1.20.3, 1.20.4, 1.22.0, 1.22.1, 1.22.2, 1.24.0, 1.24.1, 1.24.2, 1.26.0, 1.26.1, 1.26.2, 1.28.0, 1.30.0, 1.30.1, 1.30.2, 1.32.0, 1.32.1, 1.32.2
All unaffected versions: 1.32.3, 1.34.0, 1.34.1, 1.34.2, 1.36.0, 1.36.1, 1.36.2, 1.38.0, 1.38.1, 1.38.2, 1.38.3, 1.38.4, 1.40.0, 1.40.1, 1.42.0, 1.42.1, 1.44.0, 1.44.2, 1.44.3, 1.46.0, 1.46.1, 1.48.0, 1.48.1, 1.48.2, 1.50.0, 1.50.1, 1.52.0, 1.52.1, 1.54.0, 1.54.1, 1.56.0, 1.56.1, 1.58.0, 1.58.1, 1.58.2, 1.60.0, 1.60.1, 1.62.0, 1.62.1, 1.64.0, 1.64.1, 1.64.2