CVE-2019-10222

CVE-2019-10222

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.

Source: CVE-2019-10222

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다