It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T14:00:00

Updated: 2024-08-05T07:54:35.659Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-04T14:29:00.597

Modified: 2022-04-22T19:09:05.223

Link: CVE-2018-10923

cve-icon Redhat

Severity : Important

Publid Date: 2018-09-04T05:30:00Z

Links: CVE-2018-10923 - Bugzilla