Vulnerability: Unauthorized Write Access in GlusterFS Server via gfs3_rename_req RPC Request

Vulnerability: Unauthorized Write Access in GlusterFS Server via gfs3_rename_req RPC Request

CVE-2018-10930 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

Learn more about our Cis Benchmark Audit For Server Software.