CVE-2018-10923

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

Source: CVE-2018-10923

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다