CVE Vulnerabilities

CVE-2019-19337

Published: Dec 23, 2019 | Modified: Oct 29, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
RedHat/V3
6.5 MODERATE
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.

Affected Software

Name Vendor Start Version End Version
Ceph_storage Redhat 3.3 (including) 3.3 (including)
Red Hat Ceph Storage 3.3 RedHat ceph-2:12.2.12-84.el7cp *
Red Hat Ceph Storage 3.3 RedHat ceph-ansible-0:3.2.38-1.el7cp *
Red Hat Ceph Storage 3.3 RedHat cephmetrics-0:2.0.9-1.el7cp *
Red Hat Ceph Storage 3 for Ubuntu RedHat *
Ceph Ubuntu trusty *

References