CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*
cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2018-09-04 08:29

Updated : 2022-04-12 11:33


NVD link : CVE-2018-10927

Mitre link : CVE-2018-10927


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

gluster

  • glusterfs

opensuse

  • leap

debian

  • debian_linux

redhat

  • virtualization_host
  • enterprise_linux_server