CVE-2020-15136

In ectd before versions 3.4.10 and 3.3.23, gateway TLS authentication is only applied to endpoints detected in DNS SRV records. When starting a gateway, TLS authentication will only be attempted on endpoints identified in DNS SRV records for a given domain, which occurs in the discoverEndpoints function. No authentication is performed against endpoints provided in the --endpoints flag. This has been fixed in versions 3.4.10 and 3.3.23 with improved documentation and deprecation of the functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

History

07 Nov 2023, 03:17

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/', 'name': 'FEDORA-2020-cd43b84c16', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/ -

18 Nov 2021, 18:31

Type Values Removed Values Added
References (MISC) https://github.com/etcd-io/etcd/blob/master/Documentation/op-guide/gateway.md - Product (MISC) https://github.com/etcd-io/etcd/blob/master/Documentation/op-guide/gateway.md - Broken Link
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/ - Mailing List, Third Party Advisory
CWE CWE-287 CWE-306
CPE cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

04 Jan 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/ -

Information

Published : 2020-08-06 23:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15136

Mitre link : CVE-2020-15136

CVE.ORG link : CVE-2020-15136


JSON object : View

Products Affected

fedoraproject

  • fedora

redhat

  • etcd
CWE
CWE-306

Missing Authentication for Critical Function

CWE-287

Improper Authentication