CVE-2020-10753

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. Ceph versions 3.x and 4.x are vulnerable to this issue.
Overview
  • CVE ID
  • CVE-2020-10753
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-26T15:15:11
  • Last Modified Date
  • 2021-10-26T20:13:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:ceph:*:*:*:*:*:*:*:* 1 OR 14.2.21
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:38 Added to TrackCVE
2022-12-04 18:48:36 2020-06-26T15:15Z 2020-06-26T15:15:11 CVE Published Date updated
2022-12-04 18:48:36 2021-10-26T20:13:28 CVE Modified Date updated
2022-12-04 18:48:36 Analyzed Vulnerability Status updated