ID CVE-2018-10911
Summary A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict value.
References
Vulnerable Configurations
  • cpe:2.3:a:gluster:glusterfs:3.12.0:-:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:-:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.12:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.13:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 22-04-2022 - 19:06)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1601657
    title CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment glusterfs is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892001
          • comment glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892002
        • AND
          • comment glusterfs-api is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892003
          • comment glusterfs-api is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892004
        • AND
          • comment glusterfs-api-devel is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892005
          • comment glusterfs-api-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892006
        • AND
          • comment glusterfs-cli is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892007
          • comment glusterfs-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892008
        • AND
          • comment glusterfs-client-xlators is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892009
          • comment glusterfs-client-xlators is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892010
        • AND
          • comment glusterfs-devel is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892011
          • comment glusterfs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892012
        • AND
          • comment glusterfs-fuse is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892013
          • comment glusterfs-fuse is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892014
        • AND
          • comment glusterfs-libs is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892015
          • comment glusterfs-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892016
        • AND
          • comment glusterfs-rdma is earlier than 0:3.12.2-18.el6
            oval oval:com.redhat.rhsa:tst:20182892017
          • comment glusterfs-rdma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892018
    rhsa
    id RHSA-2018:2892
    released 2018-10-09
    severity Moderate
    title RHSA-2018:2892: glusterfs security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1601657
    title CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment glusterfs is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242001
          • comment glusterfs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892002
        • AND
          • comment glusterfs-api is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242003
          • comment glusterfs-api is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892004
        • AND
          • comment glusterfs-api-devel is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242005
          • comment glusterfs-api-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892006
        • AND
          • comment glusterfs-cli is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242007
          • comment glusterfs-cli is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892008
        • AND
          • comment glusterfs-client-xlators is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242009
          • comment glusterfs-client-xlators is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892010
        • AND
          • comment glusterfs-devel is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242011
          • comment glusterfs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892012
        • AND
          • comment glusterfs-fuse is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242013
          • comment glusterfs-fuse is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892014
        • AND
          • comment glusterfs-libs is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242015
          • comment glusterfs-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892016
        • AND
          • comment glusterfs-rdma is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242017
          • comment glusterfs-rdma is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20182892018
        • AND
          • comment python2-gluster is earlier than 0:3.12.2-18.el7
            oval oval:com.redhat.rhsa:tst:20183242019
          • comment python2-gluster is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183242020
    rhsa
    id RHSA-2018:3242
    released 2018-10-30
    severity Moderate
    title RHSA-2018:3242: glusterfs security, bug fix, and enhancement update (Moderate)
  • rhsa
    id RHSA-2018:2607
  • rhsa
    id RHSA-2018:2608
  • rhsa
    id RHSA-2018:3470
rpms
  • glusterfs-0:3.12.2-18.el7
  • glusterfs-0:3.12.2-18.el7rhgs
  • glusterfs-api-0:3.12.2-18.el7
  • glusterfs-api-0:3.12.2-18.el7rhgs
  • glusterfs-api-devel-0:3.12.2-18.el7
  • glusterfs-api-devel-0:3.12.2-18.el7rhgs
  • glusterfs-cli-0:3.12.2-18.el7
  • glusterfs-cli-0:3.12.2-18.el7rhgs
  • glusterfs-client-xlators-0:3.12.2-18.el7
  • glusterfs-client-xlators-0:3.12.2-18.el7rhgs
  • glusterfs-debuginfo-0:3.12.2-18.el7
  • glusterfs-debuginfo-0:3.12.2-18.el7rhgs
  • glusterfs-devel-0:3.12.2-18.el7
  • glusterfs-devel-0:3.12.2-18.el7rhgs
  • glusterfs-events-0:3.12.2-18.el7rhgs
  • glusterfs-fuse-0:3.12.2-18.el7
  • glusterfs-fuse-0:3.12.2-18.el7rhgs
  • glusterfs-ganesha-0:3.12.2-18.el7rhgs
  • glusterfs-geo-replication-0:3.12.2-18.el7rhgs
  • glusterfs-libs-0:3.12.2-18.el7
  • glusterfs-libs-0:3.12.2-18.el7rhgs
  • glusterfs-rdma-0:3.12.2-18.el7
  • glusterfs-rdma-0:3.12.2-18.el7rhgs
  • glusterfs-resource-agents-0:3.12.2-18.el7rhgs
  • glusterfs-server-0:3.12.2-18.el7rhgs
  • python2-gluster-0:3.12.2-18.el7
  • python2-gluster-0:3.12.2-18.el7rhgs
  • redhat-release-server-0:7.5-11.el7rhgs
  • redhat-storage-server-0:3.4.0.0-1.el7rhgs
  • glusterfs-0:3.12.2-18.el6
  • glusterfs-0:3.12.2-18.el6rhs
  • glusterfs-api-0:3.12.2-18.el6
  • glusterfs-api-0:3.12.2-18.el6rhs
  • glusterfs-api-devel-0:3.12.2-18.el6
  • glusterfs-api-devel-0:3.12.2-18.el6rhs
  • glusterfs-cli-0:3.12.2-18.el6
  • glusterfs-cli-0:3.12.2-18.el6rhs
  • glusterfs-client-xlators-0:3.12.2-18.el6
  • glusterfs-client-xlators-0:3.12.2-18.el6rhs
  • glusterfs-debuginfo-0:3.12.2-18.el6
  • glusterfs-debuginfo-0:3.12.2-18.el6rhs
  • glusterfs-devel-0:3.12.2-18.el6
  • glusterfs-devel-0:3.12.2-18.el6rhs
  • glusterfs-events-0:3.12.2-18.el6rhs
  • glusterfs-fuse-0:3.12.2-18.el6
  • glusterfs-fuse-0:3.12.2-18.el6rhs
  • glusterfs-ganesha-0:3.12.2-18.el6rhs
  • glusterfs-geo-replication-0:3.12.2-18.el6rhs
  • glusterfs-libs-0:3.12.2-18.el6
  • glusterfs-libs-0:3.12.2-18.el6rhs
  • glusterfs-rdma-0:3.12.2-18.el6
  • glusterfs-rdma-0:3.12.2-18.el6rhs
  • glusterfs-server-0:3.12.2-18.el6rhs
  • python2-gluster-0:3.12.2-18.el6
  • python2-gluster-0:3.12.2-18.el6rhs
  • redhat-release-server-0:6Server-6.10.0.24.el6rhs
  • redhat-storage-server-0:3.4.0.0-1.el6rhs
  • glusterfs-0:3.12.2-18.el6
  • glusterfs-api-0:3.12.2-18.el6
  • glusterfs-api-devel-0:3.12.2-18.el6
  • glusterfs-cli-0:3.12.2-18.el6
  • glusterfs-client-xlators-0:3.12.2-18.el6
  • glusterfs-debuginfo-0:3.12.2-18.el6
  • glusterfs-devel-0:3.12.2-18.el6
  • glusterfs-fuse-0:3.12.2-18.el6
  • glusterfs-libs-0:3.12.2-18.el6
  • glusterfs-rdma-0:3.12.2-18.el6
  • glusterfs-0:3.12.2-18.el7
  • glusterfs-api-0:3.12.2-18.el7
  • glusterfs-api-devel-0:3.12.2-18.el7
  • glusterfs-cli-0:3.12.2-18.el7
  • glusterfs-client-xlators-0:3.12.2-18.el7
  • glusterfs-debuginfo-0:3.12.2-18.el7
  • glusterfs-devel-0:3.12.2-18.el7
  • glusterfs-fuse-0:3.12.2-18.el7
  • glusterfs-libs-0:3.12.2-18.el7
  • glusterfs-rdma-0:3.12.2-18.el7
  • python2-gluster-0:3.12.2-18.el7
  • imgbased-0:1.0.29-1.el7ev
  • python-imgbased-0:1.0.29-1.el7ev
  • redhat-release-virtualization-host-0:4.2-7.3.el7
  • redhat-virtualization-host-image-update-0:4.2-20181026.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-7.3.el7
refmap via4
confirm
gentoo GLSA-201904-06
mlist [debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update
suse openSUSE-SU-2020:0079
Last major update 22-04-2022 - 19:06
Published 04-09-2018 - 14:29
Last modified 22-04-2022 - 19:06
Back to Top