openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote users to connect without any authentication if they can access the etcd server bound to the network on the master nodes. An attacker could use this flaw to read and modify all the data about the Openshift cluster in the etcd datastore, potentially adding another compute node, or bringing down the entire cluster.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-06-15T13:00:00

Updated: 2018-06-28T09:57:01

Reserved: 2017-12-04T00:00:00


Link: CVE-2018-1085

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-15T13:29:01.070

Modified: 2019-10-09T23:38:04.867


Link: CVE-2018-1085

JSON object: View

cve-icon Redhat Information

No data.