Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-1700

Published: 31 January 2020

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by pile up of CLOSE_WAIT sockets, eventually leading to the exhaustion of available resources, preventing legitimate users from connecting to the system.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
ceph
Launchpad, Ubuntu, Debian
bionic
Released (12.2.12-0ubuntu0.18.04.5)
disco Ignored
(end of life)
eoan
Released (14.2.4-0ubuntu0.19.10.2)
trusty Not vulnerable
(code not present)
upstream
Released (14.2.7-1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/ceph/ceph/commit/ff72c50a2c43c57aead933eb4903ad1ca6d1748a

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H