CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Information

Published : 2018-07-10 07:29

Updated : 2020-11-17 11:15


NVD link : CVE-2018-1128

Mitre link : CVE-2018-1128


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • ceph
  • ceph_storage_osd
  • ceph_storage_mon
  • ceph_storage
  • enterprise_linux_server

opensuse

  • leap

debian

  • debian_linux