Ubuntu update for etcd



Published: 2022-09-22 | Updated: 2022-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-15106
CVE-2020-15112
CVE-2020-15113
CVE-2020-15114
CWE-ID CWE-399
CWE-281
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

etcd (Ubuntu package)
Operating systems & Components / Operating system package or component

etcd-client (Ubuntu package)
Operating systems & Components / Operating system package or component

etcd-server (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU41650

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15106

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources with the application, as a large slice causes panic in decodeRecord method. A remote attacker can  forge an extremely large frame size that can unintentionally panic at the expense of any RAFT participant trying to decode the WAL.

Mitigation

Update the affected package etcd to the latest version.

Vulnerable software versions

Ubuntu: 20.04

etcd (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-client (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-server (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

External links

http://ubuntu.com/security/notices/USN-5628-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU41624

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15112

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources with the application, as it is possible to have an entry index greater then the number of entries in the ReadAll method in wal/wal.go. This could cause issues when WAL entries are being read during consensus as an arbitrary etcd consensus participant could go down from a runtime panic when reading the entry.

Mitigation

Update the affected package etcd to the latest version.

Vulnerable software versions

Ubuntu: 20.04

etcd (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-client (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-server (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

External links

http://ubuntu.com/security/notices/USN-5628-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Preservation of Permissions

EUVDB-ID: #VU41647

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15113

CWE-ID: CWE-281 - Improper preservation of permissions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software improperly sets permissions to certain directory paths in case they were previously created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients). A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package etcd to the latest version.

Vulnerable software versions

Ubuntu: 20.04

etcd (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-client (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-server (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

External links

http://ubuntu.com/security/notices/USN-5628-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU41615

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15114

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote authenticated user can include the gateway address as an endpoint, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package etcd to the latest version.

Vulnerable software versions

Ubuntu: 20.04

etcd (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-client (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

etcd-server (Ubuntu package): before 3.2.26+dfsg-6ubuntu0.1

External links

http://ubuntu.com/security/notices/USN-5628-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###