A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-08T14:45:41

Updated: 2024-08-04T22:17:19.861Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10222

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-08T15:15:11.437

Modified: 2023-10-23T19:15:09.617

Link: CVE-2019-10222

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-28T14:00:00Z

Links: CVE-2019-10222 - Bugzilla