ID CVE-2018-10928
Summary A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code on glusterfs server nodes.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.0:-:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:-:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.12:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:3.12.13:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:3.12.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gluster:glusterfs:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gluster:glusterfs:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 12-04-2022 - 18:33)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:2607
  • rhsa
    id RHSA-2018:2608
  • rhsa
    id RHSA-2018:3470
rpms
  • glusterfs-0:3.12.2-18.el7
  • glusterfs-0:3.12.2-18.el7rhgs
  • glusterfs-api-0:3.12.2-18.el7
  • glusterfs-api-0:3.12.2-18.el7rhgs
  • glusterfs-api-devel-0:3.12.2-18.el7
  • glusterfs-api-devel-0:3.12.2-18.el7rhgs
  • glusterfs-cli-0:3.12.2-18.el7
  • glusterfs-cli-0:3.12.2-18.el7rhgs
  • glusterfs-client-xlators-0:3.12.2-18.el7
  • glusterfs-client-xlators-0:3.12.2-18.el7rhgs
  • glusterfs-debuginfo-0:3.12.2-18.el7
  • glusterfs-debuginfo-0:3.12.2-18.el7rhgs
  • glusterfs-devel-0:3.12.2-18.el7
  • glusterfs-devel-0:3.12.2-18.el7rhgs
  • glusterfs-events-0:3.12.2-18.el7rhgs
  • glusterfs-fuse-0:3.12.2-18.el7
  • glusterfs-fuse-0:3.12.2-18.el7rhgs
  • glusterfs-ganesha-0:3.12.2-18.el7rhgs
  • glusterfs-geo-replication-0:3.12.2-18.el7rhgs
  • glusterfs-libs-0:3.12.2-18.el7
  • glusterfs-libs-0:3.12.2-18.el7rhgs
  • glusterfs-rdma-0:3.12.2-18.el7
  • glusterfs-rdma-0:3.12.2-18.el7rhgs
  • glusterfs-resource-agents-0:3.12.2-18.el7rhgs
  • glusterfs-server-0:3.12.2-18.el7rhgs
  • python2-gluster-0:3.12.2-18.el7
  • python2-gluster-0:3.12.2-18.el7rhgs
  • redhat-release-server-0:7.5-11.el7rhgs
  • redhat-storage-server-0:3.4.0.0-1.el7rhgs
  • glusterfs-0:3.12.2-18.el6
  • glusterfs-0:3.12.2-18.el6rhs
  • glusterfs-api-0:3.12.2-18.el6
  • glusterfs-api-0:3.12.2-18.el6rhs
  • glusterfs-api-devel-0:3.12.2-18.el6
  • glusterfs-api-devel-0:3.12.2-18.el6rhs
  • glusterfs-cli-0:3.12.2-18.el6
  • glusterfs-cli-0:3.12.2-18.el6rhs
  • glusterfs-client-xlators-0:3.12.2-18.el6
  • glusterfs-client-xlators-0:3.12.2-18.el6rhs
  • glusterfs-debuginfo-0:3.12.2-18.el6
  • glusterfs-debuginfo-0:3.12.2-18.el6rhs
  • glusterfs-devel-0:3.12.2-18.el6
  • glusterfs-devel-0:3.12.2-18.el6rhs
  • glusterfs-events-0:3.12.2-18.el6rhs
  • glusterfs-fuse-0:3.12.2-18.el6
  • glusterfs-fuse-0:3.12.2-18.el6rhs
  • glusterfs-ganesha-0:3.12.2-18.el6rhs
  • glusterfs-geo-replication-0:3.12.2-18.el6rhs
  • glusterfs-libs-0:3.12.2-18.el6
  • glusterfs-libs-0:3.12.2-18.el6rhs
  • glusterfs-rdma-0:3.12.2-18.el6
  • glusterfs-rdma-0:3.12.2-18.el6rhs
  • glusterfs-server-0:3.12.2-18.el6rhs
  • python2-gluster-0:3.12.2-18.el6
  • python2-gluster-0:3.12.2-18.el6rhs
  • redhat-release-server-0:6Server-6.10.0.24.el6rhs
  • redhat-storage-server-0:3.4.0.0-1.el6rhs
  • imgbased-0:1.0.29-1.el7ev
  • python-imgbased-0:1.0.29-1.el7ev
  • redhat-release-virtualization-host-0:4.2-7.3.el7
  • redhat-virtualization-host-image-update-0:4.2-20181026.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-7.3.el7
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10928
gentoo GLSA-201904-06
mlist [debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update
suse openSUSE-SU-2020:0079
Last major update 12-04-2022 - 18:33
Published 04-09-2018 - 15:29
Last modified 12-04-2022 - 18:33
Back to Top