CVE-2018-1129

A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ceph_storage:1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ceph:ceph:10.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.8:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.9:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.10:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:10.2.11:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:12.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:13.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ceph:ceph:13.2.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-10 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1129

Mitre link : CVE-2018-1129

CVE.ORG link : CVE-2018-1129


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • ceph_storage_osd
  • ceph_storage_mon
  • ceph_storage

ceph

  • ceph

opensuse

  • leap
CWE
CWE-287

Improper Authentication

CWE-284

Improper Access Control