CVE-2018-1128

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
Configurations

Configuration 1

cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Information

Published : 2018-07-10 02:29

Updated : 2020-11-17 07:15


NVD link : CVE-2018-1128

Mitre link : CVE-2018-1128

Products Affected
No products.
CWE