Vulnerability CVE-2018-1128


Published: 2018-07-10

Description:
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:A/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.4/10
6.4/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Ceph storage 
Redhat -> Ceph storage mon 
Redhat -> Ceph storage osd 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> CEPH 
Opensuse -> LEAP 
Debian -> Debian linux 
CEPH -> CEPH 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
http://tracker.ceph.com/issues/24836
https://access.redhat.com/errata/RHSA-2018:2177
https://access.redhat.com/errata/RHSA-2018:2179
https://access.redhat.com/errata/RHSA-2018:2261
https://access.redhat.com/errata/RHSA-2018:2274
https://bugzilla.redhat.com/show_bug.cgi?id=1575866
https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://www.debian.org/security/2018/dsa-4339

Copyright 2024, cxsecurity.com

 

Back to Top