Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5628-1

Ubuntu Security Notice 5628-1 - It was discovered that etcd incorrectly handled certain specially crafted WAL files. An attacker could possibly use this issue to cause a denial of service. It was discovered that etcd incorrectly handled directory permissions when trying to create a directory that exists already. An attacker could possibly use this issue to obtain sensitive information. It was discovered that etcd incorrectly handled endpoint setup. An attacker could possibly use this issue to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#dos
=========================================================================Ubuntu Security Notice USN-5628-1September 22, 2022etcd vulnerabilities=========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 20.04 LTSSummary:Several security issues were fixed in etcd.Software Description:- etcd: Transitional package for etcd-client and etcd-serverDetails:It was discovered that etcd incorrectly handled certain specially craftedWAL files. An attacker could possibly use this issue to cause a denial ofservice. (CVE-2020-15106, CVE-2020-15112)It was discovered that etcd incorrectly handled directory permissions whentrying to create a directory that exists already. An attacker couldpossibly use this issue to obtain sensitive information. (CVE-2020-15113)It was discovered that etcd incorrectly handled endpoint setup. Anattacker could possibly use this issue to cause a denial ofservice. (CVE-2020-15114)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 20.04 LTS:  etcd                            3.2.26+dfsg-6ubuntu0.1  etcd-client                     3.2.26+dfsg-6ubuntu0.1  etcd-server                     3.2.26+dfsg-6ubuntu0.1In general, a standard system update will make all the necessary changes.References:  https://ubuntu.com/security/notices/USN-5628-1  CVE-2020-15106, CVE-2020-15112, CVE-2020-15113, CVE-2020-15114Package Information:  https://launchpad.net/ubuntu/+source/etcd/3.2.26+dfsg-6ubuntu0.1

Related news

GHSA-2xhq-gv6c-p224: Etcd Gateway can include itself as an endpoint resulting in resource exhaustion

### Vulnerability type Denial of Service ### Detail The etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway. ### References Find out more on this vulnerability in the [security audit report](https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf) ### For more information If you have any questions or comments about this advisory: * Contact the [etcd security committee](https://github.com/etcd-io/etcd/blob/master/security/security-release-process.md#product-security-committee-psc)

GHSA-chh6-ppwq-jh92: Improper Preservation of Permissions in etcd

### Vulnerability type Access Controls ### Detail etcd creates certain directory paths (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This function does not perform any permission checks when a given directory path exists already. ### Specific Go Package Affected github.com/etcd-io/etcd/pkg/fileutil ### Workarounds Make sure these directories have the desired permit (700). ### References Find out more on this vulnerability in the [security audit report](https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf) ### For more information If you have any questions or comments about this advisory: * Contact the [etcd security committee](https://github.com/etcd-io/etcd/blob/master/security/security-release-process.md#product-security-committee-psc)

GHSA-p4g4-wgrh-qrg2: Improper Input Validation in etcd

### Vulnerability type Data Validation ### Detail The size of a record is stored in the length field of a WAL file and no additional validation is done on this data. Therefore, it is possible to forge an extremely large frame size that can unintentionally panic at the expense of any RAFT participant trying to decode the WAL. ### References Find out more on this vulnerability in the [security audit report](https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf) ### For more information If you have any questions or comments about this advisory: * Contact the [etcd security committee](https://github.com/etcd-io/etcd/blob/master/security/security-release-process.md#product-security-committee-psc)

GHSA-m332-53r6-2w93: etcd's WAL `ReadAll` method vulnerable to an entry with large index causing panic

### Vulnerability type Data Validation ### Detail In the ReadAll method in wal/wal.go, it is possible to have an entry index greater then the number of entries. This could cause issues when WAL entries are being read during consensus as an arbitrary etcd consensus participant could go down from a runtime panic when reading the entry. ### References Find out more on this vulnerability in the [security audit report](https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf) ### For more information If you have any questions or comments about this advisory: * Contact the [etcd security committee](https://github.com/etcd-io/etcd/blob/master/security/security-release-process.md)

CVE-2020-15113: Directories created via os.MkdirAll are not checked for permissions

In etcd before versions 3.3.23 and 3.4.10, certain directory paths are created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This function does not perform any permission checks when a given directory path exists already. A possible workaround is to ensure the directories have the desired permission (700).

Packet Storm: Latest News

Falco 0.39.1