5.8
CVSSv2

CVE-2020-25660

Published: 23/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 6.4 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in the Cephx authentication protocol in versions prior to 15.2.6 and prior to 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat ceph

redhat ceph storage 2.0

redhat openshift container platform 4.0

redhat ceph storage 4.0

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #975275 ceph: CVE-2020-25660: CEPHX_V2 replay attack protection lost Package: src:ceph; Maintainer for src:ceph is Ceph Packaging Team <team+ceph@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 19 Nov 2020 21:24:02 UTC Severity: grave Tags: security, upst ...
Synopsis Moderate: Red Hat Ceph Storage 41 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat Ceph Storage 41Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ...
Synopsis Important: Red Hat Ceph Storage 42 Security and Bug Fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Ceph Storage 42Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CV ...
Synopsis Moderate: OpenShift Container Platform 4103 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4103 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: Red Hat OpenShift Container Storage 460 security, bug fix, enhancement update Type/Severity Security Advisory: Moderate Topic Updated images are now available for Red Hat OpenShift Container Storage 460 on Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ha ...
A flaw was found in the Cephx authentication protocol in versions before 1526 and before 14214, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: A ...