Executive Summary

Informations
Name CVE-2016-8626 First vendor Publication 2018-07-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Red Hat Ceph before 0.94.9-8. The way Ceph Object Gateway handles POST object requests permits an authenticated attacker to launch a denial of service attack by sending null or specially crafted POST object requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3452-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94488
CONFIRM http://tracker.ceph.com/issues/17635
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8626
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2815.html
http://rhn.redhat.com/errata/RHSA-2016-2816.html
http://rhn.redhat.com/errata/RHSA-2016-2847.html
http://rhn.redhat.com/errata/RHSA-2016-2848.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:41:36
  • Multiple Updates
2021-05-04 12:54:38
  • Multiple Updates
2021-04-22 02:07:17
  • Multiple Updates
2020-05-23 02:01:35
  • Multiple Updates
2020-05-23 00:53:32
  • Multiple Updates
2019-10-10 05:19:34
  • Multiple Updates
2019-04-16 12:07:42
  • Multiple Updates
2018-10-09 21:19:50
  • Multiple Updates
2018-08-02 09:18:51
  • Multiple Updates
2018-08-01 00:19:30
  • First insertion