Upstream information

CVE-2018-16886 at MITRE

Description

etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 6.8
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1121850 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 3.0
  • etcd >= 3.3.11-3.6.1
  • etcdctl >= 3.3.11-3.6.1
Patchnames:
SUSE-CAASP-3.0-2019-330
openSUSE Tumbleweed
  • etcd >= 3.4.16-3.1
  • etcdctl >= 3.4.16-3.1
Patchnames:
openSUSE Tumbleweed GA etcd-3.4.16-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
Magnum Orchestration 7 etcd Not affected
SUSE CaaS Platform 3.0 etcd Released
SUSE Container as a Service Platform 1.0 etcd Unsupported
SUSE Container as a Service Platform 2.0 etcd Not affected


SUSE Timeline for this CVE

CVE page created: Mon Jan 14 03:13:44 2019
CVE page last modified: Fri Oct 13 20:08:15 2023