CVE-2019-3821

NameCVE-2019-3821
DescriptionA flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ceph (PTS)jessie, jessie (lts)0.80.7-2+deb8u6fixed
stretch (security)10.2.11-2+deb9u1fixed
stretch (lts), stretch10.2.11-2+deb9u2fixed
buster12.2.11+dfsg1-2.1fixed
buster (security)12.2.11+dfsg1-2.1+deb10u1fixed
bullseye14.2.21-1fixed
bookworm16.2.11+ds-2fixed
sid, trixie18.2.1+ds-9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cephsource(unstable)(not affected)

Notes

- ceph <not-affected> (Vulnerable code introduced later)
https://bugzilla.redhat.com/show_bug.cgi?id=1656852
https://github.com/ceph/civetweb/pull/33

Search for package or bug name: Reporting problems