Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10222

Published: 28 August 2019

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.

Notes

AuthorNote
sbeattie
only in beast rados gw frontend
nautilus (14.x), mimic (13.x), and luminous (12.x), the
latter as experimental feature.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ceph
Launchpad, Ubuntu, Debian
bionic
Released (12.2.12-0ubuntu0.18.04.2)
disco
Released (13.2.6-0ubuntu0.19.04.3)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H