6.5
CVSSv3

CVE-2018-1129

Published: 10/07/2018 Updated: 29/08/2019
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat ceph storage osd 2

redhat enterprise linux 7.0

redhat ceph storage 1.3

redhat ceph storage 3

redhat ceph storage mon 2

redhat ceph storage mon 3

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

redhat ceph storage osd 3

redhat enterprise linux desktop 7.0

ceph ceph 10.2.2

ceph ceph 10.2.4

ceph ceph 10.2.11

ceph ceph 12.2.1

ceph ceph 12.2.6

ceph ceph 13.2.0

ceph ceph 10.2.6

ceph ceph 10.2.7

ceph ceph 10.2.8

ceph ceph 10.2.9

ceph ceph 10.2.0

ceph ceph 10.2.1

ceph ceph 12.2.2

ceph ceph 12.2.3

ceph ceph 12.2.4

ceph ceph 12.2.5

ceph ceph 10.2.3

ceph ceph 10.2.5

ceph ceph 10.2.10

ceph ceph 12.2.0

ceph ceph 12.2.7

ceph ceph 13.2.1

debian debian linux 8.0

debian debian linux 9.0

opensuse leap 15.0

Vendor Advisories

Debian Bug report logs - #913472 ceph: CVE-2018-1129 Package: src:ceph; Maintainer for src:ceph is Ceph Maintainers <ceph-maintainers@listscephcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 11 Nov 2018 13:21:05 UTC Severity: grave Tags: security, upstream Found in version ceph/1025-72 Fi ...
Multiple vulnerabilities were discovered in Ceph, a distributed storage and file system: The cephx authentication protocol was suspectible to replay attacks and calculated signatures incorrectly, ceph mon did not validate capabilities for pool operations (resulting in potential corruption or deletion of snapshot images) and a format string vulnerab ...
Synopsis Moderate: Red Hat Ceph Storage 25 security, enhancement, and bug fix update Type/Severity Security Advisory: Moderate Topic An update for ceph is now available for Red Hat Ceph Storage 25 for Ubuntu 1604Red Hat Product Security has rated this update as having a security impact of Moderate A Co ...
Synopsis Moderate: Red Hat Ceph Storage 25 security, enhancement, and bug fix update Type/Severity Security Advisory: Moderate Topic An update for ceph is now available for Red Hat Ceph Storage 25 for RedHat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impactof Mo ...
Synopsis Moderate: Red Hat Ceph Storage 30 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for ceph is now available for Red Hat Ceph Storage 30 for RedHat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Com ...
Synopsis Moderate: Red Hat Ceph Storage 30 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for ceph is now available for Red Hat Ceph Storage for Ubuntu 1604Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
A flaw was found in the way signature calculation was handled by cephx authentication protocol An attacker having access to ceph cluster network, who is able to alter the message payload, was able to bypass signature checks done by cephx protocol ...