Vulnerability CVE-2018-10923


Published: 2018-09-04

Description:
It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Redhat -> Virtualization host 
Redhat -> Enterprise linux server 
Redhat -> Virtualization 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2018:2607
https://access.redhat.com/errata/RHSA-2018:2608
https://access.redhat.com/errata/RHSA-2018:3470
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10923
https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html
https://security.gentoo.org/glsa/201904-06

Copyright 2024, cxsecurity.com

 

Back to Top