6.8
MEDIUM
CVE-2020-1759
Red Hat Ceph Storage/Ceph Openshift Container Storage Imperfect Auth Tag Reuse Written Description
Description

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.

INFO

Published Date :

April 13, 2020, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2020-1759 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openstack
2 Redhat ceph_storage
3 Redhat openshift
4 Redhat ceph
1 Fedoraproject fedora
1 Linuxfoundation ceph
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1759.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1759 Issue Tracking Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
https://security.gentoo.org/glsa/202105-39 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1759 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1759 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CPE Deprecation Remap by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:15.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202105-39 No Types Assigned https://security.gentoo.org/glsa/202105-39 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:ceph:*:*:*:*:*:*:*:* versions up to (excluding) 14.2.21
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-39 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1759 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1759 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST CWE-330
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:15.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1759 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1759 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.01%

score

0.54907

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability