CVE-2018-10841

CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with –remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.

Source: CVE-2018-10841

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다