cpe:/o:fedoraproject:fedora:30 cpe:/o:redhat:enterprise_linux_desktop:7.0 cpe:/o:redhat:enterprise_linux_server:7.0 cpe:/o:redhat:enterprise_linux_workstation:7.0 CVE-2018-16886 2019-01-14T14:29:00.243-05:00 2019-06-04T17:29:00.483-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov BID 106540 FEDORA FEDORA-2019-219b0b0b6a FEDORA FEDORA-2019-833466697f REDHAT RHSA-2019:0237 REDHAT RHSA-2019:1352 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16886 MISC https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.2.md#security-authentication MISC https://github.com/etcd-io/etcd/blob/1eee465a43720d713bb69f7b7f5e120135fdb1ac/CHANGELOG-3.3.md#security-authentication etcd versions 3.2.x before 3.2.26 and 3.3.x before 3.3.11 are vulnerable to an improper authentication issue when role-based access control (RBAC) is used and client-cert-auth is enabled. If an etcd client server TLS certificate contains a Common Name (CN) which matches a valid RBAC username, a remote attacker may authenticate as that user with any valid (trusted) client certificate in a REST API request to the gRPC-gateway.