7.5
CWE
287 294
Advisory Published
CVE Published
Updated

CVE-2018-1128

First published: Tue May 08 2018(Updated: )

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/ceph<2:10.2.10-28.el7c
2:10.2.10-28.el7c
redhat/ceph-ansible<0:3.0.39-1.el7c
0:3.0.39-1.el7c
redhat/ceph<2:12.2.4-30.el7c
2:12.2.4-30.el7c
redhat/cephmetrics<0:1.0.1-1.el7c
0:1.0.1-1.el7c
redhat/nfs-ganesha<0:2.5.5-6.el7c
0:2.5.5-6.el7c
debian/ceph
12.2.11+dfsg1-2.1
12.2.11+dfsg1-2.1+deb10u1
14.2.21-1
16.2.11+ds-2
16.2.11+ds-5
debian/linux
4.19.249-2
4.19.289-2
5.10.197-1
5.10.191-1
6.1.55-1
6.1.52-1
6.5.6-1
6.5.8-1
redhat/ceph<10.2.11
10.2.11
redhat/ceph<12.2.6
12.2.6
redhat/ceph<13.2.1
13.2.1
Redhat Ceph Storage=3
Redhat Ceph Storage Mon=2
Redhat Ceph Storage Mon=3
Redhat Ceph Storage Osd=2
Redhat Ceph Storage Osd=3
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
Redhat Ceph>=10.2.0<=13.2.1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
openSUSE Leap=15.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-1128?

    CVE-2018-1128 is a vulnerability in the cephx authentication protocol that allows attackers to authenticate with the ceph service and perform unauthorized actions.

  • How severe is CVE-2018-1128?

    CVE-2018-1128 has a severity rating of 7.5 (high).

  • Which software versions are affected by CVE-2018-1128?

    Versions 10.2.11, 12.2.6, and 13.2.1 of the ceph package are affected by CVE-2018-1128.

  • How can I fix CVE-2018-1128?

    The recommended fix for CVE-2018-1128 is to update to version 10.2.11, 12.2.6, or 13.2.1 of the ceph package, depending on your current version.

  • Where can I find more information about CVE-2018-1128?

    You can find more information about CVE-2018-1128 at the following references: [1] http://tracker.ceph.com/issues/24836 [2] https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468 [3] https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1599406

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203