CVE-2019-10222

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ceph:ceph:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-08 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-10222

Mitre link : CVE-2019-10222

CVE.ORG link : CVE-2019-10222


JSON object : View

Products Affected

ceph

  • ceph

fedoraproject

  • fedora

redhat

  • ceph_storage
CWE
CWE-755

Improper Handling of Exceptional Conditions