CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*
cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

10 Dec 2021, 19:41

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201904-06 - (GENTOO) https://security.gentoo.org/glsa/201904-06 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html - Mailing List, Third Party Advisory

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html', 'name': '[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update', 'tags': [], 'refsource': 'MLIST'}

02 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -
CWE NVD-CWE-noinfo CWE-20

Information

Published : 2018-09-04 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10930

Mitre link : CVE-2018-10930

CVE.ORG link : CVE-2018-10930


JSON object : View

Products Affected

redhat

  • virtualization
  • enterprise_linux
  • enterprise_linux_server
  • virtualization_host

gluster

  • glusterfs

opensuse

  • leap

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation

NVD-CWE-noinfo