A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the Ceph service via a packet sniffer and perform actions allowed by the Ceph service. This issue is a reintroduction of CVE-2018-1128, affecting the msgr2 protocol. The msgr 2 protocol is used for all communication except older clients that do not support the msgr2 protocol. The msgr1 protocol is not affected. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-11-23T21:18:28

Updated: 2024-08-04T15:40:36.786Z

Reserved: 2020-09-16T00:00:00

Link: CVE-2020-25660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-11-23T22:15:12.037

Modified: 2023-11-07T03:20:20.120

Link: CVE-2020-25660

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-11-17T00:00:00Z

Links: CVE-2020-25660 - Bugzilla