Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1085
HistoryJun 15, 2018 - 1:00 p.m.

CVE-2018-1085

2018-06-1513:00:00
CWE-592
redhat
www.cve.org
8

CVSS3

9

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

69.0%

openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote users to connect without any authentication if they can access the etcd server bound to the network on the master nodes. An attacker could use this flaw to read and modify all the data about the Openshift cluster in the etcd datastore, potentially adding another compute node, or bringing down the entire cluster.

CNA Affected

[
  {
    "product": "openshift-ansible",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "openshift-ansible 3.9.23-1"
      },
      {
        "status": "affected",
        "version": "openshift-ansible 3.7.46-1"
      }
    ]
  }
]

CVSS3

9

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.003

Percentile

69.0%

Related for CVELIST:CVE-2018-1085