CVE-2019-10222

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10222 Issue Tracking Mitigation Patch Vendor Advisory
https://tracker.ceph.com/issues/40018 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ceph:ceph:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ceph_storage:3.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2019-11-08 07:15

Updated : 2023-02-12 15:34


NVD link : CVE-2019-10222

Mitre link : CVE-2019-10222


JSON object : View

CWE
CWE-755

Improper Handling of Exceptional Conditions

Advertisement

dedicated server usa

Products Affected

redhat

  • ceph_storage

ceph

  • ceph

fedoraproject

  • fedora