A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T15:00:00

Updated: 2021-11-02T02:06:25

Reserved: 2018-05-09T00:00:00


Link: CVE-2018-10927

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-04T15:29:00.553

Modified: 2022-04-12T18:33:41.720


Link: CVE-2018-10927

JSON object: View

cve-icon Redhat Information

No data.