Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-1700
HistoryJan 31, 2020 - 12:00 a.m.

CVE-2020-1700

2020-01-3100:00:00
ubuntu.com
ubuntu.com
8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.9%

A flaw was found in the way the Ceph RGW Beast front-end handles unexpected
disconnects. An authenticated attacker can abuse this flaw by making
multiple disconnect attempts resulting in a permanent leak of a socket
connection by radosgw. This flaw could lead to a denial of service
condition by pile up of CLOSE_WAIT sockets, eventually leading to the
exhaustion of available resources, preventing legitimate users from
connecting to the system.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchceph< 12.2.12-0ubuntu0.18.04.5UNKNOWN
ubuntu19.10noarchceph< 14.2.4-0ubuntu0.19.10.2UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.004 Low

EPSS

Percentile

72.9%