Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15113

Published: 5 August 2020

In etcd before versions 3.3.23 and 3.4.10, certain directory paths are created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This function does not perform any permission checks when a given directory path exists already. A possible workaround is to ensure the directories have the desired permission (700).

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
etcd
Launchpad, Ubuntu, Debian
bionic
Released (3.2.17+dfsg-1ubuntu0.1+esm1)
Available with Ubuntu Pro
focal
Released (3.2.26+dfsg-6ubuntu0.1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty Does not exist

upstream
Released (3.3.23, 3.4.10)
xenial Needed

Patches:
upstream: https://github.com/etcd-io/etcd/commit/ac37d3499e965946bd39ee7260a27a0a3e796b14

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N