Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16846
HistoryJan 15, 2019 - 6:00 p.m.

CVE-2018-16846

2019-01-1518:00:00
CWE-770
redhat
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.6%

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

CNA Affected

[
  {
    "product": "ceph",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "13.2.4"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.6%