A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server nodes.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T16:00:00

Updated: 2021-11-02T02:06:06

Reserved: 2018-05-09T00:00:00


Link: CVE-2018-10929

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-04T16:29:00.223

Modified: 2022-04-12T18:33:55.267


Link: CVE-2018-10929

JSON object: View

cve-icon Redhat Information

No data.

CWE