Description

etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.

INFO

Published Date :

Jan. 14, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-16886 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16886 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Fedoraproject fedora
1 Etcd etcd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A tool to check for vulnerabilities in your Golang dependencies, powered by Sonatype OSS Index

hacktoberfest

Go Makefile

Updated: 1 week, 6 days ago
560 stars 73 fork 73 watcher
Born at : Jan. 31, 2019, 9:30 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16886 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16886 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
  • Modified Analysis by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1352 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1352 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:etcd_project:etcd:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.26 *cpe:2.3:a:etcd_project:etcd:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.11 OR *cpe:2.3:a:etcd:etcd:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.26 *cpe:2.3:a:etcd:etcd:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.11
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Added CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1352 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 06, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106540 No Types Assigned http://www.securityfocus.com/bid/106540 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.2.md#security-authentication No Types Assigned https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.2.md#security-authentication Release Notes
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16886 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16886 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0237 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0237 Third Party Advisory
    Changed Reference Type https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.3.md#security-authentication No Types Assigned https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.3.md#security-authentication Release Notes
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:etcd_project:etcd:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.26 *cpe:2.3:a:etcd_project:etcd:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.11
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0237 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106540 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16886 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.45 }} -0.31%

score

0.86765

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability