Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10222

Publication date 28 August 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.

Read the notes from the security team

Status

Package Ubuntu Release Status
ceph 19.04 disco
Fixed 13.2.6-0ubuntu0.19.04.3
18.04 LTS bionic
Fixed 12.2.12-0ubuntu0.18.04.2
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Notes


sbeattie

only in beast rados gw frontend nautilus (14.x), mimic (13.x), and luminous (12.x), the latter as experimental feature.

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H