CVE-2012-5635

The GlusterFS functionality in Red Hat Storage Management Console 2.0, Native Client, and Server 2.0 allows local users to overwrite arbitrary files via a symlink attack on multiple temporary files created by (1) tests/volume.rc, (2) extras/hook-scripts/S30samba-stop.sh, and possibly other vectors, different vulnerabilities than CVE-2012-4417.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gluster:glusterfs:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage_management_console:2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage_native_client:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:storage_server:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-09 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5635

Mitre link : CVE-2012-5635

CVE.ORG link : CVE-2012-5635


JSON object : View

Products Affected

gluster

  • glusterfs

redhat

  • storage_management_console
  • storage_native_client
  • storage_server
CWE
CWE-264

Permissions, Privileges, and Access Controls