User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.
Published 2020-12-18 21:15:13
Updated 2023-10-23 19:15:10
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Gain privilege

Exploit prediction scoring system (EPSS) score for CVE-2020-27781

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 13 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-27781

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.6
LOW AV:L/AC:L/Au:N/C:P/I:P/A:N
3.9
4.9
NIST
7.1
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
1.8
5.2
NIST

CWE ids for CVE-2020-27781

  • The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
    Assigned by:
    • nvd@nist.gov (Primary)
    • secalert@redhat.com (Secondary)

References for CVE-2020-27781

Products affected by CVE-2020-27781

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!