CVE-2019-19337

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19337 Issue Tracking Mitigation Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ceph_storage:3.3:*:*:*:*:*:*:*

Information

Published : 2019-12-23 09:15

Updated : 2021-10-29 12:22


NVD link : CVE-2019-19337

Mitre link : CVE-2019-19337


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • ceph_storage