Vulnerability CVE-2018-1129


Published: 2018-07-10

Description:
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:A/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
2.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Ceph storage 
Redhat -> Ceph storage mon 
Redhat -> Ceph storage osd 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Opensuse -> LEAP 
Debian -> Debian linux 
CEPH -> CEPH 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
http://tracker.ceph.com/issues/24837
https://access.redhat.com/errata/RHSA-2018:2177
https://access.redhat.com/errata/RHSA-2018:2179
https://access.redhat.com/errata/RHSA-2018:2261
https://access.redhat.com/errata/RHSA-2018:2274
https://bugzilla.redhat.com/show_bug.cgi?id=1576057
https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://www.debian.org/security/2018/dsa-4339

Copyright 2024, cxsecurity.com

 

Back to Top