Vulnerability CVE-2018-10930


Published: 2018-09-04

Description:
A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Enterprise linux 
Redhat -> Enterprise linux server 
Redhat -> Virtualization host 
Redhat -> Virtualization 
Gluster -> Glusterfs 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2018:2607
https://access.redhat.com/errata/RHSA-2018:2608
https://access.redhat.com/errata/RHSA-2018:3470
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930
https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html
https://review.gluster.org/#/c/glusterfs/+/21068/
https://security.gentoo.org/glsa/201904-06

Copyright 2024, cxsecurity.com

 

Back to Top