CVE-2020-25660 - log back

CVE-2020-25660 edited at 23 Nov 2020 23:26:50
Severity
- Unknown
+ High
Remote
- Unknown
+ Remote
Type
- Unknown
+ Authentication bypass
Description
+ A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.
References
+ https://ceph.io/community/v15-2-6-octopus-released/
+ https://ceph.io/releases/v14-2-14-nautilus-released/
+ https://github.com/ceph/ceph/commit/4a82c72e3bdddcb625933e83af8b50a444b961f1
+ https://github.com/ceph/ceph/commit/6f5c4152ca2c6423e665cde2196c6301f76043a2
+ https://github.com/ceph/ceph/commit/949e2e595eda553aa68f697cee1dcfff3c09cf3f
CVE-2020-25660 created at 23 Nov 2020 23:19:47
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes