7.5
HIGH
CVE-2018-1128
"Novel Replay Attack on Ceph" (Ceph, Authentication Bypass)
Description

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.

INFO

Published Date :

July 10, 2018, 2:29 p.m.

Last Modified :

Nov. 17, 2020, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-1128 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat ceph_storage
6 Redhat ceph
7 Redhat ceph_storage_mon
8 Redhat ceph_storage_osd
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1128 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1128 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/11/17/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/11/17/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-294
  • Reanalysis by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ceph:ceph:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.9:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.10:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.11:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:13.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:13.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (including) 13.2.1
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2018/dsa-4339 No Types Assigned https://www.debian.org/security/2018/dsa-4339 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4339 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://tracker.ceph.com/issues/24836 No Types Assigned http://tracker.ceph.com/issues/24836 Issue Tracking, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2261 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2261 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1575866 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1575866 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468 No Types Assigned https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468 Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2179 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2179 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2177 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2177 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2274 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2274 Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_mon:3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage_osd:3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ceph:ceph:10.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.9:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.10:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:10.2.11:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:12.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:13.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ceph:ceph:13.2.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2274 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2261 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2179 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2177 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1128 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1128 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.06%

score

0.58754

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability