CVE-2018-14661

CVE-2018-14661

It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.

Source: CVE-2018-14661

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다