CVE-2018-1098: Cross-Site Request Forgery (CSRF)
(updated )
A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can’t PUT from an HTML form or such) but POST allows creating in-order keys that an attacker can send.
References
- bugzilla.redhat.com/show_bug.cgi?id=1552714
- github.com/advisories/GHSA-5gjm-fj42-x983
- github.com/coreos/etcd/commit/a7e5790c82039945639798ae9a3289fe787f5e56
- github.com/coreos/etcd/issues/9353
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JX7QTIT465BQGRGNCE74RATRQLKT2QE4/
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPGYHMSKDPW5GAMI7BEP3XQRVRLLBJKS/
- nvd.nist.gov/vuln/detail/CVE-2018-1098
Detect and mitigate CVE-2018-1098 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →