CVE-2018-16886

etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:etcd:etcd:*:*:*:*:*:*:*:*
cpe:2.3:a:etcd:etcd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

History

07 Nov 2023, 02:53

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/', 'name': 'FEDORA-2019-833466697f', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/', 'name': 'FEDORA-2019-219b0b0b6a', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ -

Information

Published : 2019-01-14 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16886

Mitre link : CVE-2018-16886

CVE.ORG link : CVE-2018-16886


JSON object : View

Products Affected

etcd

  • etcd

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop

fedoraproject

  • fedora
CWE
CWE-287

Improper Authentication