Vulnerability CVE-2018-16846


Published: 2019-01-15

Description:
It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> CEPH 
Redhat -> Ceph storage 
Opensuse -> LEAP 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16846
https://ceph.com/releases/13-2-4-mimic-released/
https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html
https://usn.ubuntu.com/4035-1/

Copyright 2024, cxsecurity.com

 

Back to Top