Versio.io

CVE-2018-10927

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 04-09-2018 05:29
Last modified: - 12-04-2022 08:33
Total changes: - 3

Description

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
None
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
8.1
Base score
2.8
5.2
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=Debian AND product=debian_linux AND version=8.0
vendor=Debian AND product=debian_linux AND version=9.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server AND version=6.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server AND version=7.0
OR
vendor=gluster AND product=glusterfs AND versionStartIncluding=3.12 AND versionEndExcluding=3.12.14
vendor=gluster AND product=glusterfs AND versionStartIncluding=4.1 AND versionEndExcluding=4.1.8
OR
vendor=Red Hat Enterprise Linux AND product=virtualization_host AND version=4.0
OR
vendor=opensuse AND product=leap AND version=15.1
 

Reference

 


Keywords

NVD

 

CVE-2018-10927

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.