CVE

CVE-2018-16846

CVE-2018-16846

It was found in Ceph versions before 13.2.4 that authenticated ceph RGW users can cause a denial of service against OMAPs holding bucket indices.

Source: CVE-2018-16846

Exit mobile version