CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*
cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-04 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-10927

Mitre link : CVE-2018-10927

CVE.ORG link : CVE-2018-10927


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap

redhat

  • virtualization_host
  • enterprise_linux_server

gluster

  • glusterfs
CWE
CWE-20

Improper Input Validation

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor