8.1
CVSSv3

CVE-2018-16886

Published: 14/01/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

etcd versions 3.2.x prior to 3.2.26 and 3.3.x prior to 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

etcd etcd

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

fedoraproject fedora 30

Vendor Advisories

Debian Bug report logs - #923008 CVE-2018-16886 Package: src:etcd; Maintainer for src:etcd is Debian Go Packaging Team <team+pkg-go@trackerdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 22 Feb 2019 22:33:02 UTC Severity: grave Tags: security, upstream Found in version etcd/3218+dfsg-1 Fi ...
Synopsis Moderate: etcd security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for etcd is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring S ...
Synopsis Moderate: etcd security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for etcd is now available for Red Hat Enterprise Linux 7 ExtrasRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring S ...
Etcd, versions 320 through 3225 and 330 through 3310, are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled If an etcd client server's TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user wi ...