[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1129Date: (C)2018-07-11   (M)2024-02-22


A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 3.3
Exploit Score: 2.8Exploit Score: 6.5
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-4339
RHSA-2018:2177
RHSA-2018:2179
RHSA-2018:2261
RHSA-2018:2274
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
http://tracker.ceph.com/issues/24837
https://bugzilla.redhat.com/show_bug.cgi?id=1576057
https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587
openSUSE-SU-2019:1284

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:redhat:enterprise_linux:7.0
cpe:/o:redhat:enterprise_linux_server:7.0
...
CWE    1
CWE-287
OVAL    10
oval:org.secpod.oval:def:89002073
oval:org.secpod.oval:def:603569
oval:org.secpod.oval:def:53462
oval:org.secpod.oval:def:114901
...

© SecPod Technologies