7.1
HIGH
CVE-2020-27781
OpenStack Manila CephFS Credentials Manipulation and Theft Vulnerability
Description

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.

INFO

Published Date :

Dec. 18, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-27781 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat ceph_storage
3 Redhat ceph
4 Redhat openstack_platform
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-27781.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1900109 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/
https://security.gentoo.org/glsa/202105-39 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27781 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27781 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202105-39 No Types Assigned https://security.gentoo.org/glsa/202105-39 Third Party Advisory
    Added CWE NIST CWE-522
    Changed CPE Configuration OR *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions up to (excluding) 16.2.0 OR *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions up to (excluding) 14.2.16 *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.2.8 *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.2.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-39 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZJ7FFROL25FYRL6FMI33VRKOD74LINRP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2020

    Action Type Old Value New Value
    Changed Description User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 16.2.0. User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even "admin" users, compromising the ceph administrator. This flaw affects Ceph versions prior to 14.2.16, 15.x prior to 15.2.8, and 16.x prior to 16.2.0.
  • Initial Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1900109 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1900109 Issue Tracking, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:* versions up to (excluding) 16.2.0
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27781 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.12571

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability