Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10930
HistorySep 04, 2018 - 12:00 a.m.

CVE-2018-10930

2018-09-0400:00:00
ubuntu.com
ubuntu.com
12

0.001 Low

EPSS

Percentile

48.0%

A flaw was found in RPC request using gfs3_rename_req in glusterfs server.
An authenticated attacker could use this flaw to write to a destination
outside the gluster volume.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchglusterfs< 3.13.2-1ubuntu1+esm1UNKNOWN
ubuntu14.04noarchglusterfs< 3.4.2-1ubuntu1+esm1UNKNOWN
ubuntu16.04noarchglusterfs< 3.7.6-1ubuntu1+esm1UNKNOWN