Etcd Red Hat Etcd

Do you want an email whenever new security vulnerabilities are reported in Red Hat Etcd?

Recent Red Hat Etcd Security Advisories

Advisory Title Published
RHSA-2023:3447 (RHSA-2023:3447) Important: Red Hat OpenStack Platform 16.1 (etcd) security update June 5, 2023
RHSA-2023:3445 (RHSA-2023:3445) Important: Red Hat OpenStack Platform 16.2 (etcd) security update June 5, 2023
RHSA-2023:3441 (RHSA-2023:3441) Important: Red Hat OpenStack Platform 17.0 (etcd) security update June 5, 2023
RHSA-2023:1275 (RHSA-2023:1275) Important: Red Hat OpenStack Platform (etcd) security update March 15, 2023
RHSA-2023:1014 (RHSA-2023:1014) Important: Red Hat OpenStack Platform 17.0 (etcd) security update February 28, 2023
RHSA-2022:6066 (RHSA-2022:6066) Important: Red Hat OpenStack Platform 16.1 (etcd) security update August 15, 2022
RHSA-2022:6061 (RHSA-2022:6061) Important: Red Hat OpenStack Platform 16.2 (etcd) security update August 15, 2022
RHSA-2022:0260 (RHSA-2022:0260) Important: Red Hat OpenStack Platform 16.1 (etcd) security update January 25, 2022
RHSA-2022:0237 (RHSA-2022:0237) Important: Red Hat OpenStack Platform 16.2 (etcd) security update January 24, 2022
RHSA-2021:3487 (RHSA-2021:3487) Moderate: Red Hat OpenStack Platform 16.2 (etcd) security update September 15, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Etcd . Etcd did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 3 7.23
2019 0 0.00
2018 2 7.15

It may take a day or so for new Etcd vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Etcd Security Vulnerabilities

In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access

CVE-2020-15114 7.7 - High - August 06, 2020

In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.

Missing Release of Resource after Effective Lifetime

In ectd before versions 3.4.10 and 3.3.23, gateway TLS authentication is only applied to endpoints detected in DNS SRV records

CVE-2020-15136 6.5 - Medium - August 06, 2020

In ectd before versions 3.4.10 and 3.3.23, gateway TLS authentication is only applied to endpoints detected in DNS SRV records. When starting a gateway, TLS authentication will only be attempted on endpoints identified in DNS SRV records for a given domain, which occurs in the discoverEndpoints function. No authentication is performed against endpoints provided in the --endpoints flag. This has been fixed in versions 3.4.10 and 3.3.23 with improved documentation and deprecation of the functionality.

Missing Authentication for Critical Function

etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which

CVE-2020-15115 7.5 - High - August 06, 2020

etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which allows for very short passwords, such as those with a length of one. This may allow an attacker to guess or brute-force users' passwords with little computational effort.

Weak Password Requirements

A cross-site request forgery flaw was found in etcd 3.3.1 and earlier

CVE-2018-1098 8.8 - High - April 03, 2018

A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an attacker can send.

Session Riding

DNS rebinding vulnerability found in etcd 3.3.1 and earlier

CVE-2018-1099 5.5 - Medium - April 03, 2018

DNS rebinding vulnerability found in etcd 3.3.1 and earlier. An attacker can control his DNS records to direct to localhost, and trick the browser into sending requests to localhost (or any other address).

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Fedora Project Fedora or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

Red Hat Etcd
Product

subscribe