6.5

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

Data is provided by the National Vulnerability Database (NVD)
GlusterGlusterfs Version >= 3.12 < 3.12.14
GlusterGlusterfs Version >= 4.1 < 4.1.4
RedhatEnterprise Linux Version6.0
RedhatEnterprise Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
RedhatVirtualization Version4.0
   RedhatEnterprise Linux Version7.0
RedhatVirtualization Host Version4.0
   RedhatEnterprise Linux Version7.0
OpensuseLeap Version15.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.63% 0.694
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:N/I:P/A:N
secalert@redhat.com 6.5 2.8 3.6
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CWE-20 Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.