CVE-2019-3821

A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of service.
References
Link Resource
https://github.com/ceph/civetweb/pull/33 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3821 Issue Tracking Third Party Advisory
https://usn.ubuntu.com/4035-1/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ceph:civetweb:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-03-27 01:29

Updated : 2020-11-13 04:15


NVD link : CVE-2019-3821

Mitre link : CVE-2019-3821

Products Affected
No products.
CWE