Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19337

Published: 23 December 2019

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.

Notes

AuthorNote
sbeattie
Red Hat claims upstream ceph is not affected

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
ceph
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

trusty Not vulnerable

upstream Not vulnerable
(debian: Only affects Ceph as packaged by Red Hat)
xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H