It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T14:00:00

Updated: 2021-11-02T02:06:39

Reserved: 2018-05-09T00:00:00


Link: CVE-2018-10923

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-04T14:29:00.597

Modified: 2022-04-22T19:09:05.223


Link: CVE-2018-10923

JSON object: View

cve-icon Redhat Information

No data.

CWE