CVE-2020-15114

CVSS V2 Medium 4 CVSS V3 High 7.7
Description
In etcd before versions 3.3.23 and 3.4.10, the etcd gateway is a simple TCP proxy to allow for basic service discovery and access. However, it is possible to include the gateway address as an endpoint. This results in a denial of service, since the endpoint can become stuck in a loop of requesting itself until there are no more available file descriptors to accept connections on the gateway.
Overview
  • CVE ID
  • CVE-2020-15114
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-08-06T23:15:11
  • Last Modified Date
  • 2021-11-18T18:31:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:* 1 OR 3.3.0 3.3.23
cpe:2.3:a:redhat:etcd:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.10
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.1
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:45:47 Added to TrackCVE
2022-12-04 20:39:08 2020-08-06T23:15Z 2020-08-06T23:15:11 CVE Published Date updated
2022-12-04 20:39:08 2021-11-18T18:31:20 CVE Modified Date updated
2022-12-04 20:39:08 Analyzed Vulnerability Status updated