CVE Vulnerabilities

CVE-2018-1129

Improper Authentication

Published: Jul 10, 2018 | Modified: Aug 29, 2019
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Ceph_storage Redhat 1.3 (including) 1.3 (including)
Ceph_storage Redhat 3 (including) 3 (including)
Ceph_storage_mon Redhat 2 (including) 2 (including)
Ceph_storage_mon Redhat 3 (including) 3 (including)
Ceph_storage_osd Redhat 2 (including) 2 (including)
Ceph_storage_osd Redhat 3 (including) 3 (including)
Enterprise_linux Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_desktop Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_workstation Redhat 7.0 (including) 7.0 (including)

Potential Mitigations

References