CVE-2019-19337

CVE-2019-19337

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.

Source: CVE-2019-19337

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다