CVE Vulnerabilities

CVE-2018-10841

Authentication Bypass Using an Alternate Path or Channel

Published: Jun 20, 2018 | Modified: Nov 21, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
6.6 IMPORTANT
CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with –remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.

Weakness

The product requires authentication, but the product has an alternate path or channel that does not require authentication.

Affected Software

Name Vendor Start Version End Version
Glusterfs Gluster * 4.1.8 (excluding)
Native Client for RHEL 6 for Red Hat Storage RedHat glusterfs-0:3.8.4-54.11.el6 *
Native Client for RHEL 7 for Red Hat Storage RedHat glusterfs-0:3.8.4-54.10.el7 *
Red Hat Gluster Storage 3.3 for RHEL 6 RedHat glusterfs-0:3.8.4-54.11.el6rhs *
Red Hat Gluster Storage 3.3 for RHEL 7 RedHat glusterfs-0:3.8.4-54.10.el7rhgs *
Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 RedHat glusterfs-0:3.8.4-54.10.el7 *
Glusterfs Ubuntu artful *
Glusterfs Ubuntu bionic *
Glusterfs Ubuntu cosmic *
Glusterfs Ubuntu esm-apps/bionic *
Glusterfs Ubuntu esm-apps/xenial *
Glusterfs Ubuntu xenial *

Potential Mitigations

References