A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-12-23T16:18:04

Updated: 2024-08-05T02:16:46.979Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2019-19337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-23T17:15:11.880

Modified: 2021-10-29T19:22:44.727

Link: CVE-2019-19337

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-19T17:07:00Z

Links: CVE-2019-19337 - Bugzilla