CVE-2018-1129

NameCVE-2018-1129
DescriptionA flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1715-1, DSA-4339-1
Debian Bugs913472

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ceph (PTS)buster12.2.11+dfsg1-2.1fixed
buster (security)12.2.11+dfsg1-2.1+deb10u1fixed
bullseye14.2.21-1fixed
bookworm16.2.11+ds-2fixed
trixie16.2.11+ds-5fixed
sid18.2.1+ds-5fixed
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cephsourcestretch10.2.11-1DSA-4339-1
cephsource(unstable)12.2.8+dfsg1-1913472
linuxsourcejessie(not affected)
linuxsourcestretch4.9.144-1
linuxsource(unstable)4.19.9-1
linux-4.9sourcejessie4.9.144-3.1~deb8u1DLA-1715-1

Notes

[jessie] - linux <not-affected> (Message signatures not implemented)
https://git.kernel.org/linus/cc255c76c70f7a87d97939621eae04b600d9f4a1
[jessie] - ceph <no-dsa> (Intrusive changes)
http://tracker.ceph.com/issues/24837
https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587

Search for package or bug name: Reporting problems