A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
Published 2018-07-10 14:29:00
Updated 2019-08-29 03:15:10
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Threat overview for CVE-2018-1129

Top countries where our scanners detected CVE-2018-1129
Top open port discovered on systems with this issue 53
IPs affected by CVE-2018-1129 636,251
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-1129!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-1129

Probability of exploitation activity in the next 30 days: 0.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 55 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-1129

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.3
LOW AV:A/AC:L/Au:N/C:N/I:P/A:N
6.5
2.9
NIST
6.5
MEDIUM CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
2.8
3.6
NIST

CWE ids for CVE-2018-1129

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: secalert@redhat.com (Secondary)
  • When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-1129

Products affected by CVE-2018-1129

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!