Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2018-10928

Disclosure Date: September 04, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on glusterfs server nodes.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • gluster,
  • opensuse,
  • redhat

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • gluster storage 3.0,
  • glusterfs,
  • leap 15.1,
  • virtualization host 4.0
Technical Analysis