CVE-2019-19337

A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19337 Issue Tracking Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ceph_storage:3.3:*:*:*:*:*:*:*

History

29 Oct 2021, 19:22

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

Information

Published : 2019-12-23 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19337

Mitre link : CVE-2019-19337

CVE.ORG link : CVE-2019-19337


JSON object : View

Products Affected

redhat

  • ceph_storage
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation