Versio.io

CVE-2018-16846

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 15-01-2019 07:29
Last modified: - 19-04-2022 05:42
Total changes: - 3

Description

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
6.5
Base score
2.8
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=Red Hat Enterprise Linux AND product=ceph AND versionEndExcluding=13.2.4
OR
vendor=Debian AND product=debian_linux AND version=8.0
vendor=Debian AND product=debian_linux AND version=9.0
OR
vendor=opensuse AND product=leap AND version=15.0
OR
vendor=Red Hat Enterprise Linux AND product=ceph_storage AND version=2.0
vendor=Red Hat Enterprise Linux AND product=ceph_storage AND version=3.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server AND version=7.0
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=18.10
vendor=canonical AND product=ubuntu_linux AND version=19.04
 

Reference

 


Keywords

NVD

 

CVE-2018-16846

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.