CVE-2018-1085

openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote users to connect without any authentication if they can access the etcd server bound to the network on the master nodes. An attacker could use this flaw to read and modify all the data about the Openshift cluster in the etcd datastore, potentially adding another compute node, or bringing down the entire cluster.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-15 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1085

Mitre link : CVE-2018-1085

CVE.ORG link : CVE-2018-1085


JSON object : View

Products Affected

redhat

  • openshift_container_platform
CWE
CWE-287

Improper Authentication

CWE-592

DEPRECATED: Authentication Bypass Issues