Lucene search

K
cvelistRedhatCVELIST:CVE-2018-10930
HistorySep 04, 2018 - 4:00 p.m.

CVE-2018-10930

2018-09-0416:00:00
CWE-20
redhat
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.4%

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

CNA Affected

[
  {
    "product": "glusterfs",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.4%