Lucene search

K
redhatcveRedhat.comRH:CVE-2018-1128
HistoryJul 09, 2018 - 5:18 p.m.

CVE-2018-1128

2018-07-0917:18:47
redhat.com
access.redhat.com
23

0.002 Low

EPSS

Percentile

60.2%

It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to the ceph cluster network who is also able to sniff packets on the network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service.