CVE-2018-10841

high

Description

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.

References

https://security.gentoo.org/glsa/201904-06

https://review.gluster.org/#/c/20328/

https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10841

https://access.redhat.com/errata/RHSA-2018:1955

https://access.redhat.com/errata/RHSA-2018:1954

Details

Source: Mitre, NVD

Published: 2018-06-20

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High