CVE-2018-10927

CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.

Source: CVE-2018-10927

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다