All the vulnerabilites related to redhat - ceph_storage_osd
Vulnerability from fkie_nvd
Published
2018-07-10 14:29
Modified
2024-11-21 03:59
Severity ?
Summary
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | ceph_storage | 3 | |
redhat | ceph_storage_mon | 2 | |
redhat | ceph_storage_mon | 3 | |
redhat | ceph_storage_osd | 2 | |
redhat | ceph_storage_osd | 3 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | ceph | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
opensuse | leap | 15.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*", "matchCriteriaId": "E9184616-421F-4EA9-AC1A-A4C95BBAAC99", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*", "matchCriteriaId": "8C2EBAD9-F0D5-4176-9C4D-001B230E699E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*", "matchCriteriaId": "CD2F9BA8-FE0A-43DE-A756-C35A24C3D96E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F5227-DBDA-4C01-BF7C-4D53F455404F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*", "matchCriteriaId": "A80BACB5-7A56-4BC6-9261-58A3860F4E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E50612E-0E8A-4CCE-91DB-502079B9540C", "versionEndIncluding": "13.2.1", "versionStartIncluding": "10.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." }, { "lang": "es", "value": "Se ha descubierto que el protocolo de autenticaci\u00f3n cephx no verificaba correctamente los clientes ceph y era vulnerable a ataques de reproducci\u00f3n. Cualquier atacante que tenga acceso a la red de cl\u00fasters de ceph y que pueda rastrear paquetes en la red puede emplear esta vulnerabilidad para autenticarse con el servicio ceph y realizar acciones permitidas por el servicio ceph. Se cree que las ramas de ceph master, mimic, luminous y jewel son vulnerables." } ], "id": "CVE-2018-1128", "lastModified": "2024-11-21T03:59:14.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-10T14:29:00.370", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24836" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/3" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-294" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-10 14:29
Modified
2024-11-21 03:42
Severity ?
Summary
A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ceph | ceph | 10.2.0 | |
ceph | ceph | 10.2.1 | |
ceph | ceph | 10.2.2 | |
ceph | ceph | 10.2.3 | |
ceph | ceph | 10.2.4 | |
ceph | ceph | 10.2.5 | |
ceph | ceph | 10.2.6 | |
ceph | ceph | 10.2.7 | |
ceph | ceph | 10.2.8 | |
ceph | ceph | 10.2.9 | |
ceph | ceph | 10.2.10 | |
ceph | ceph | 10.2.11 | |
ceph | ceph | 12.2.0 | |
ceph | ceph | 12.2.1 | |
ceph | ceph | 12.2.2 | |
ceph | ceph | 12.2.3 | |
ceph | ceph | 12.2.4 | |
ceph | ceph | 12.2.5 | |
ceph | ceph | 12.2.6 | |
ceph | ceph | 12.2.7 | |
ceph | ceph | 13.2.0 | |
ceph | ceph | 13.2.1 | |
redhat | ceph_storage | 3 | |
redhat | ceph_storage_mon | 2 | |
redhat | ceph_storage_mon | 3 | |
redhat | ceph_storage_osd | 2 | |
redhat | ceph_storage_osd | 3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
opensuse | leap | 15.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ceph:ceph:10.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8901022A-8A84-494A-A5BF-358F2CBBDFFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "76788B0A-7776-4D0C-B0D7-C855E9A0231E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "7A925DB4-83DC-45D1-A48B-1675A111213B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D22BA440-CB28-445C-A7F8-CBD6E8965B2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A503C653-AFEB-4E5A-872B-AD033C0E2259", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "7C00462A-A1B8-42A7-9336-DE1BF5510B6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3505D4E2-4EA8-40A4-A57C-46CCA9922EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "09EC481B-79F0-41DB-B95F-D1A221C96F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "31F159B5-AF02-48BE-B994-749F21B9D362", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "D9684039-7938-405D-B833-4C54BFBD6476", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "8FAE4350-8F39-4E78-AB25-17DE76FD57AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "3B2369D2-4413-447C-A0A8-84CA37B1F5B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3515BF53-4921-462F-820E-B842BB3FF066", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "48067E54-26F5-4020-BCEA-A65C2536618B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9A86B91-78C3-4D02-B7C8-11AAFB1CCCEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "CDBD084F-4A0B-4231-8465-61F8BE5E57F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0885F67A-E01B-4BF2-A760-D452B55C5F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "DB9D95E9-52F3-459C-89AD-6FCA6A975085", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "087C6821-9A77-4CC8-8AA0-2C51414D9B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A667C6AF-76D4-4192-A8BF-395F368EFAE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:13.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "13BF6806-6E69-4172-9260-2E97FB253339", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:13.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCAE0EE4-BBE9-4DBD-84CC-9A72E97E73E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*", "matchCriteriaId": "E9184616-421F-4EA9-AC1A-A4C95BBAAC99", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*", "matchCriteriaId": "8C2EBAD9-F0D5-4176-9C4D-001B230E699E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*", "matchCriteriaId": "CD2F9BA8-FE0A-43DE-A756-C35A24C3D96E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F5227-DBDA-4C01-BF7C-4D53F455404F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*", "matchCriteriaId": "A80BACB5-7A56-4BC6-9261-58A3860F4E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected." }, { "lang": "es", "value": "Se ha encontrado un error en la forma en la que ceph mon maneja las peticiones de usuario. Cualquier usuario de ceph autenticado que tenga acceso de lectura en ceph puede eliminar, crear pools de almacenamiento de ceph y corromper im\u00e1genes instant\u00e1neas. Se cree que las ramas de ceph master, mimic, luminous y jewel se han visto afectadas." } ], "id": "CVE-2018-10861", "lastModified": "2024-11-21T03:42:09.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-10T14:29:00.213", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24838" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104742" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24838" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-07-12 19:59
Modified
2024-11-21 02:53
Severity ?
Summary
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | ceph_storage_mon | 1.3 | |
redhat | ceph_storage_osd | 1.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_for_scientific_computing | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | ceph | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "01F0F540-E08A-43DB-AD86-7FD8B212BFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECF4DC0-ECE3-40C0-ABF3-A8E17C17589C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*", "matchCriteriaId": "E878A417-1027-4B9A-ADFB-0D9AFF214FBE", "versionEndIncluding": "0.94.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." }, { "lang": "es", "value": "La funci\u00f3n handle_command en mon/Monitor.cc en Ceph permite a usuarios remotos autenticados provocar un denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n y ca\u00edda del monitor ceph) a trav\u00e9s de un prefijo (1) vac\u00edo o (2) manipulado." } ], "id": "CVE-2016-5009", "lastModified": "2024-11-21T02:53:26.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-07-12T19:59:06.617", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/16297" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "source": "secalert@redhat.com", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "source": "secalert@redhat.com", "url": "https://github.com/ceph/ceph/pull/9700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/16297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/ceph/ceph/pull/9700" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-10 14:29
Modified
2024-11-21 03:59
Severity ?
Summary
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | ceph_storage | 1.3 | |
redhat | ceph_storage | 3 | |
redhat | ceph_storage_mon | 2 | |
redhat | ceph_storage_mon | 3 | |
redhat | ceph_storage_osd | 2 | |
redhat | ceph_storage_osd | 3 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
ceph | ceph | 10.2.0 | |
ceph | ceph | 10.2.1 | |
ceph | ceph | 10.2.2 | |
ceph | ceph | 10.2.3 | |
ceph | ceph | 10.2.4 | |
ceph | ceph | 10.2.5 | |
ceph | ceph | 10.2.6 | |
ceph | ceph | 10.2.7 | |
ceph | ceph | 10.2.8 | |
ceph | ceph | 10.2.9 | |
ceph | ceph | 10.2.10 | |
ceph | ceph | 10.2.11 | |
ceph | ceph | 12.2.0 | |
ceph | ceph | 12.2.1 | |
ceph | ceph | 12.2.2 | |
ceph | ceph | 12.2.3 | |
ceph | ceph | 12.2.4 | |
ceph | ceph | 12.2.5 | |
ceph | ceph | 12.2.6 | |
ceph | ceph | 12.2.7 | |
ceph | ceph | 13.2.0 | |
ceph | ceph | 13.2.1 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
opensuse | leap | 15.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "26E67C3A-4458-4DC9-B40E-C0B285C87211", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:*", "matchCriteriaId": "E9184616-421F-4EA9-AC1A-A4C95BBAAC99", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*", "matchCriteriaId": "8C2EBAD9-F0D5-4176-9C4D-001B230E699E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:*", "matchCriteriaId": "CD2F9BA8-FE0A-43DE-A756-C35A24C3D96E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F5227-DBDA-4C01-BF7C-4D53F455404F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:*", "matchCriteriaId": "A80BACB5-7A56-4BC6-9261-58A3860F4E8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ceph:ceph:10.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8901022A-8A84-494A-A5BF-358F2CBBDFFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "76788B0A-7776-4D0C-B0D7-C855E9A0231E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "7A925DB4-83DC-45D1-A48B-1675A111213B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D22BA440-CB28-445C-A7F8-CBD6E8965B2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A503C653-AFEB-4E5A-872B-AD033C0E2259", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "7C00462A-A1B8-42A7-9336-DE1BF5510B6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3505D4E2-4EA8-40A4-A57C-46CCA9922EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "09EC481B-79F0-41DB-B95F-D1A221C96F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "31F159B5-AF02-48BE-B994-749F21B9D362", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "D9684039-7938-405D-B833-4C54BFBD6476", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "8FAE4350-8F39-4E78-AB25-17DE76FD57AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:10.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "3B2369D2-4413-447C-A0A8-84CA37B1F5B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3515BF53-4921-462F-820E-B842BB3FF066", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "48067E54-26F5-4020-BCEA-A65C2536618B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9A86B91-78C3-4D02-B7C8-11AAFB1CCCEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "CDBD084F-4A0B-4231-8465-61F8BE5E57F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0885F67A-E01B-4BF2-A760-D452B55C5F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "DB9D95E9-52F3-459C-89AD-6FCA6A975085", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "087C6821-9A77-4CC8-8AA0-2C51414D9B58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:12.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A667C6AF-76D4-4192-A8BF-395F368EFAE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:13.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "13BF6806-6E69-4172-9260-2E97FB253339", "vulnerable": true }, { "criteria": "cpe:2.3:a:ceph:ceph:13.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCAE0EE4-BBE9-4DBD-84CC-9A72E97E73E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." }, { "lang": "es", "value": "Se ha encontrado un error en la forma en la que el c\u00e1lculo de firmas es gestionado por el protocolo de autenticaci\u00f3n cephx. Un atacante que tenga acceso a la red de cl\u00fasters ceph y que pueda alterar la carga \u00fatil de los mensajes podr\u00eda omitir las comprobaciones de firma realizadas por el protocolo cephx. Se cree que las ramas de ceph master, mimic, luminous y jewel son vulnerables." } ], "id": "CVE-2018-1129", "lastModified": "2024-11-21T03:59:15.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-10T14:29:00.417", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "secalert@redhat.com", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24837" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/24837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4339" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-01 16:29
Modified
2024-11-21 03:01
Severity ?
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | ceph_storage | 1.3 | |
redhat | ceph_storage_mon | 1.3 | |
redhat | ceph_storage_mon | 2 | |
redhat | ceph_storage_osd | 1.3 | |
redhat | ceph_storage_osd | 2 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | ceph_storage | 2.0 | |
canonical | ubuntu_linux | 16.04 | |
redhat | enterprise_linux | 7.0 | |
redhat | ceph_storage | 1.3 | |
canonical | ubuntu_linux | 14.04 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "26E67C3A-4458-4DC9-B40E-C0B285C87211", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "01F0F540-E08A-43DB-AD86-7FD8B212BFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:*", "matchCriteriaId": "8C2EBAD9-F0D5-4176-9C4D-001B230E699E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECF4DC0-ECE3-40C0-ABF3-A8E17C17589C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F5227-DBDA-4C01-BF7C-4D53F455404F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "26E67C3A-4458-4DC9-B40E-C0B285C87211", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected." }, { "lang": "es", "value": "Se ha encontrado un error en la forma en la que Ceph Object Gateway procesa peticiones HTTP cross-origin si la pol\u00edtica CORS est\u00e1 configurada para permitir el origen en un bucket. Un atacante remoto no autenticado podr\u00eda utilizar este problema para provocar una denegaci\u00f3n de servicio (DoS) mediante el env\u00edo de una petici\u00f3n HTTP cross-origin especialmente manipulada. Las ramas de Ceph 1.3.x y 2.x se han visto afectadas." } ], "id": "CVE-2016-9579", "lastModified": "2024-11-21T03:01:25.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-01T16:29:00.427", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2954.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2956.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2994.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2995.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/18187" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94936" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2954.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2956.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2994.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2995.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/18187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
cve-2016-9579
Vulnerability from cvelistv5
Published
2018-08-01 16:00
Modified
2024-08-06 02:59
Severity ?
EPSS score ?
Summary
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2016-2954.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2016-2995.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/94936 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2016-2994.html | vendor-advisory, x_refsource_REDHAT | |
http://tracker.ceph.com/issues/18187 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2016-2956.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:59:01.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:2954", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2954.html" }, { "name": "RHSA-2016:2995", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2995.html" }, { "name": "94936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94936" }, { "name": "RHSA-2016:2994", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2994.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/18187" }, { "name": "RHSA-2016:2956", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2956.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ceph", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "1.3 and 2" } ] } ], "datePublic": "2016-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-02T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2016:2954", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2954.html" }, { "name": "RHSA-2016:2995", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2995.html" }, { "name": "94936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94936" }, { "name": "RHSA-2016:2994", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2994.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/18187" }, { "name": "RHSA-2016:2956", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2956.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9579" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9579", "datePublished": "2018-08-01T16:00:00", "dateReserved": "2016-11-23T00:00:00", "dateUpdated": "2024-08-06T02:59:01.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1129
Vulnerability from cvelistv5
Published
2018-07-10 14:00
Modified
2024-09-17 01:45
Severity ?
EPSS score ?
Summary
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2261 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2177 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=1576057 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2179 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2274 | vendor-advisory, x_refsource_REDHAT | |
http://tracker.ceph.com/issues/24837 | x_refsource_CONFIRM | |
https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587 | x_refsource_CONFIRM | |
https://www.debian.org/security/2018/dsa-4339 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html | vendor-advisory, x_refsource_SUSE | |
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | ceph |
Version: all versions in branches master, mimic, luminous and jewel |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.711Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/24837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ceph", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "all versions in branches master, mimic, luminous and jewel" } ] } ], "datePublic": "2018-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-29T02:06:08", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/24837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2018-07-09T00:00:00", "ID": "CVE-2018-1129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ceph", "version": { "version_data": [ { "version_value": "all versions in branches master, mimic, luminous and jewel" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2261", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057" }, { "name": "RHSA-2018:2179", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "http://tracker.ceph.com/issues/24837", "refsource": "CONFIRM", "url": "http://tracker.ceph.com/issues/24837" }, { "name": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587", "refsource": "CONFIRM", "url": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587" }, { "name": "DSA-4339", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "openSUSE-SU-2019:1284", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1129", "datePublished": "2018-07-10T14:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T01:45:51.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5009
Vulnerability from cvelistv5
Published
2016-07-12 19:00
Modified
2024-08-06 00:46
Severity ?
EPSS score ?
Summary
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
References
▼ | URL | Tags |
---|---|---|
http://tracker.ceph.com/issues/16297 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2016:1384 | vendor-advisory, x_refsource_REDHAT | |
https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2016:1385 | vendor-advisory, x_refsource_REDHAT | |
https://github.com/ceph/ceph/pull/9700 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.203Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/16297" }, { "name": "RHSA-2016:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "RHSA-2016:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/pull/9700" }, { "name": "openSUSE-SU-2016:3201", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-12T22:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/16297" }, { "name": "RHSA-2016:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "RHSA-2016:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/pull/9700" }, { "name": "openSUSE-SU-2016:3201", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5009", "datePublished": "2016-07-12T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10861
Vulnerability from cvelistv5
Published
2018-07-10 14:00
Modified
2024-09-16 16:28
Severity ?
EPSS score ?
Summary
A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2261 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2177 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2179 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2274 | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/104742 | vdb-entry, x_refsource_BID | |
https://bugzilla.redhat.com/show_bug.cgi?id=1593308 | x_refsource_CONFIRM | |
https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc | x_refsource_CONFIRM | |
https://www.debian.org/security/2018/dsa-4339 | vendor-advisory, x_refsource_DEBIAN | |
http://tracker.ceph.com/issues/24838 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html | vendor-advisory, x_refsource_SUSE |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | ceph |
Version: all versions in branches master, mimic, luminous and jewel |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "104742", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104742" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/24838" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ceph", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "all versions in branches master, mimic, luminous and jewel" } ] } ], "datePublic": "2018-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-27T23:06:03", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "104742", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104742" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/24838" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2018-07-09T00:00:00", "ID": "CVE-2018-10861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ceph", "version": { "version_data": [ { "version_value": "all versions in branches master, mimic, luminous and jewel" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2261", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "name": "RHSA-2018:2179", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "104742", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104742" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593308" }, { "name": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc", "refsource": "CONFIRM", "url": "https://github.com/ceph/ceph/commit/975528f632f73fbffa3f1fee304e3bbe3296cffc" }, { "name": "DSA-4339", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "http://tracker.ceph.com/issues/24838", "refsource": "CONFIRM", "url": "http://tracker.ceph.com/issues/24838" }, { "name": "openSUSE-SU-2019:1284", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10861", "datePublished": "2018-07-10T14:00:00Z", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-09-16T16:28:46.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1128
Vulnerability from cvelistv5
Published
2018-07-10 14:00
Modified
2024-09-16 20:27
Severity ?
EPSS score ?
Summary
It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | ceph |
Version: All versions in branches master, mimic, luminous and jewel |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.733Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/24836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "name": "[oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/17/3" }, { "name": "[oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/17/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ceph", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "All versions in branches master, mimic, luminous and jewel" } ] } ], "datePublic": "2018-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-294", "description": "CWE-294", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-17T18:06:22", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, { "name": "RHSA-2018:2179", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "DSA-4339", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/24836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866" }, { "name": "openSUSE-SU-2019:1284", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "name": "[oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/17/3" }, { "name": "[oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/17/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2018-07-09T00:00:00", "ID": "CVE-2018-1128", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ceph", "version": { "version_data": [ { "version_value": "All versions in branches master, mimic, luminous and jewel" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-294" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2261", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2261" }, { "name": "RHSA-2018:2177", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2177" }, { "name": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468", "refsource": "CONFIRM", "url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468" }, { "name": "RHSA-2018:2179", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2179" }, { "name": "RHSA-2018:2274", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2274" }, { "name": "DSA-4339", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4339" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "http://tracker.ceph.com/issues/24836", "refsource": "CONFIRM", "url": "http://tracker.ceph.com/issues/24836" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866" }, { "name": "openSUSE-SU-2019:1284", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" }, { "name": "[oss-security] 20201117 CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/3" }, { "name": "[oss-security] 20201117 Re: CVE-2020-25677 ceph: CEPHX_V2 replay attack protection lost", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/11/17/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1128", "datePublished": "2018-07-10T14:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T20:27:12.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }