A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T15:00:00

Updated: 2024-08-05T07:54:36.074Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10927

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-04T15:29:00.553

Modified: 2022-04-12T18:33:41.720

Link: CVE-2018-10927

cve-icon Redhat

Severity : Important

Publid Date: 2018-09-04T05:30:00Z

Links: CVE-2018-10927 - Bugzilla