Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2018-10923

Disclosure Date: September 04, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

It was found that the “mknod” call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.2
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • debian,
  • gluster,
  • opensuse,
  • redhat

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • glusterfs,
  • leap 15.1,
  • virtualization host 4.0
Technical Analysis