A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-09-04T16:00:00

Updated: 2021-11-02T02:06:18

Reserved: 2018-05-09T00:00:00


Link: CVE-2018-10930

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-04T16:29:00.347

Modified: 2021-12-10T19:41:31.090


Link: CVE-2018-10930

JSON object: View

cve-icon Redhat Information

No data.