CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-20 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10841

Mitre link : CVE-2018-10841

CVE.ORG link : CVE-2018-10841


JSON object : View

Products Affected

debian

  • debian_linux

gluster

  • glusterfs
CWE
CWE-288

Authentication Bypass Using an Alternate Path or Channel

NVD-CWE-noinfo