Uploaded image for project: 'HBase'
  1. HBase
  2. HBASE-27118

Add security headers to Thrift/HTTP server

    XMLWordPrintableJSON

Details

    • Improvement
    • Status: Patch Available
    • Major
    • Resolution: Unresolved
    • 2.0.6, 2.1.10, 2.2.7, 3.0.0-alpha-2
    • None
    • Thrift

    Description

      In order to further improve HBase exposed service for vulnerability scanners, would be nice to implement additional security headers for the Thrift server when HTTP or HTTPS transport is enabled.

      Similarly to REST and Web UIs, related tickets are attached.

      Attachments

        Issue Links

          Activity

            People

              andor Andor Molnar
              andor Andor Molnar
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated: