Executive Summary

Informations
Name CVE-2021-20288 First vendor Publication 2021-04-15
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously associated with another user, as ceph does not force the reuse of old keys to generate new ones. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Os 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202105-39
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1938031
MLIST https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-17 00:28:07
  • Multiple Updates
2023-11-07 21:35:11
  • Multiple Updates
2023-10-26 02:34:15
  • Multiple Updates
2023-10-26 02:09:24
  • Multiple Updates
2023-10-25 17:28:08
  • Multiple Updates
2023-10-24 00:28:08
  • Multiple Updates
2021-06-04 00:23:00
  • Multiple Updates
2021-05-27 09:23:16
  • Multiple Updates
2021-05-05 00:23:01
  • Multiple Updates
2021-05-04 14:09:07
  • Multiple Updates
2021-05-04 13:23:43
  • Multiple Updates
2021-04-29 09:22:50
  • Multiple Updates
2021-04-28 05:22:53
  • Multiple Updates
2021-04-22 21:23:07
  • Multiple Updates
2021-04-15 21:23:13
  • First insertion