gsd-2020-15114
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-15114",
    "description": "In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.",
    "id": "GSD-2020-15114",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-15114.html",
      "https://access.redhat.com/errata/RHSA-2021:2438",
      "https://access.redhat.com/errata/RHSA-2021:0916",
      "https://ubuntu.com/security/CVE-2020-15114"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-15114"
      ],
      "details": "In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.",
      "id": "GSD-2020-15114",
      "modified": "2023-12-13T01:21:43.246414Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2020-15114",
        "STATE": "PUBLIC",
        "TITLE": "Denial of Service in etcd"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "etcd",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003c 3.3.23"
                        },
                        {
                          "version_value": "\u003c 3.4.10"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "etcd-io"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "{\"CWE-400\":\"Uncontrolled Resource Consumption\"}"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/etcd-io/etcd/security/advisories/GHSA-2xhq-gv6c-p224",
            "refsource": "CONFIRM",
            "url": "https://github.com/etcd-io/etcd/security/advisories/GHSA-2xhq-gv6c-p224"
          },
          {
            "name": "FEDORA-2020-cd43b84c16",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-2xhq-gv6c-p224",
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=v3.3.0 \u003cv3.3.23||\u003e=v3.4.0 \u003cv3.4.10",
          "affected_versions": "All versions starting from 3.3.0 before 3.3.23, all versions starting from 3.4.0 before 3.4.10",
          "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-772",
            "CWE-937"
          ],
          "date": "2021-11-18",
          "description": "The etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.",
          "fixed_versions": [
            "v3.3.23",
            "v3.4.10"
          ],
          "identifier": "CVE-2020-15114",
          "identifiers": [
            "CVE-2020-15114",
            "GHSA-2xhq-gv6c-p224"
          ],
          "not_impacted": "All versions before 3.3.0, all versions starting from 3.3.23 before 3.4.0, all versions starting from 3.4.10",
          "package_slug": "go/github.com/etcd-io/etcd",
          "pubdate": "2020-08-06",
          "solution": "Upgrade to versions 3.3.23, 3.4.10 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-15114"
          ],
          "uuid": "91b3eb4d-e85d-48eb-a6ce-4c27dc88ede7",
          "versions": [
            {
              "commit": {
                "sha": "b8115a53c8b3e6997c4411090d66573a887f2c22",
                "tags": [
                  "v3.3.0"
                ],
                "timestamp": "20180201180336"
              },
              "number": "v3.3.0"
            },
            {
              "commit": {
                "sha": "bcb01e90afa04e641f033e2d34e6e25fd644cada",
                "tags": [
                  "v3.4.0"
                ],
                "timestamp": "20190830150955"
              },
              "number": "v3.4.0"
            },
            {
              "commit": {
                "sha": "8e1d87f46bea68e610556ba8363798dadbe98785",
                "tags": [
                  "v3.3.23"
                ],
                "timestamp": "20200716221548"
              },
              "number": "v3.3.23"
            },
            {
              "commit": {
                "sha": "33abd526eb9d5a0114ccfdda0d9033a7cab54018",
                "tags": [
                  "v3.4.10"
                ],
                "timestamp": "20200716221620"
              },
              "number": "v3.4.10"
            }
          ]
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.3.23",
                "versionStartIncluding": "3.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.10",
                "versionStartIncluding": "3.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2020-15114"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-772"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/etcd-io/etcd/security/advisories/GHSA-2xhq-gv6c-p224",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/etcd-io/etcd/security/advisories/GHSA-2xhq-gv6c-p224"
            },
            {
              "name": "FEDORA-2020-cd43b84c16",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L6B6R43Y7M3DCHWK3L3UVGE2K6WWECMP/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.1,
          "impactScore": 4.0
        }
      },
      "lastModifiedDate": "2021-11-18T18:31Z",
      "publishedDate": "2020-08-06T23:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...