Vulnerabilities (CVE)

Filtered by vendor Ceph Subscribe
Filtered by product Ceph
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1700 4 Canonical, Ceph, Opensuse and 1 more 4 Ubuntu Linux, Ceph, Leap and 1 more 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
A flaw was found in the way the Ceph RGW Beast front-end handles unexpected disconnects. An authenticated attacker can abuse this flaw by making multiple disconnect attempts resulting in a permanent leak of a socket connection by radosgw. This flaw could lead to a denial of service condition by pile up of CLOSE_WAIT sockets, eventually leading to the exhaustion of available resources, preventing legitimate users from connecting to the system.
CVE-2019-10222 3 Ceph, Fedoraproject, Redhat 3 Ceph, Fedora, Ceph Storage 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.
CVE-2017-7519 2 Ceph, Debian 2 Ceph, Debian Linux 2023-12-10 2.1 LOW 4.4 MEDIUM
In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library.
CVE-2018-1129 4 Ceph, Debian, Opensuse and 1 more 10 Ceph, Debian Linux, Leap and 7 more 2023-12-10 3.3 LOW 6.5 MEDIUM
A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol. Ceph branches master, mimic, luminous and jewel are believed to be vulnerable.
CVE-2018-10861 4 Ceph, Debian, Opensuse and 1 more 9 Ceph, Debian Linux, Leap and 6 more 2023-12-10 5.5 MEDIUM 8.1 HIGH
A flaw was found in the way ceph mon handles user requests. Any authenticated ceph user having read access to ceph can delete, create ceph storage pools and corrupt snapshot images. Ceph branches master, mimic, luminous and jewel are believed to be affected.
CVE-2017-12155 1 Ceph 1 Ceph 2023-12-10 3.3 LOW 6.3 MEDIUM
A resource-permission flaw was found in the openstack-tripleo-heat-templates package where ceph.client.openstack.keyring is created as world-readable. A local attacker with access to the key could read or modify data on Ceph cluster pools for OpenStack as though the attacker were the OpenStack service, thus potentially reading or modifying data in an OpenStack Block Storage volume.