Upstream information

CVE-2021-28235 at MITRE

Description

Authentication vulnerability found in Etcd-io v.3.4.10 allows remote attackers to escalate privileges via the debug function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 8.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210138 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • etcd >= 3.5.8-1.1
  • etcd-for-k8s1.25 >= 3.5.9-1.1
  • etcd-for-k8s1.26 >= 3.5.9-1.1
  • etcd-for-k8s1.27 >= 3.5.9-1.1
  • etcdctl >= 3.5.8-1.1
  • etcdutl >= 3.5.8-1.1
Patchnames:
openSUSE Tumbleweed GA etcd-3.5.8-1.1
openSUSE Tumbleweed GA etcd-for-k8s1.25-3.5.9-1.1
openSUSE Tumbleweed GA etcd-for-k8s1.26-3.5.9-1.1
openSUSE Tumbleweed GA etcd-for-k8s1.27-3.5.9-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 etcd Not affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 4 18:23:12 2023
CVE page last modified: Sat Oct 28 00:30:28 2023