5.5
CVSSv2

CVE-2018-10927

Published: 04/09/2018 Updated: 12/04/2022
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:P

Vulnerability Summary

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 9.0

redhat enterprise linux server 6.0

redhat enterprise linux server 7.0

gluster glusterfs

redhat virtualization host 4.0

opensuse leap 15.1

Vendor Advisories

Debian Bug report logs - #909215 glusterfs: Multiple security issues Package: glusterfs; Maintainer for glusterfs is Patrick Matthäi <pmatthaei@debianorg>; Reported by: Markus Koschany <apo@debianorg> Date: Wed, 19 Sep 2018 19:54:01 UTC Severity: grave Tags: security, upstream Found in versions 413-1, 388-1 F ...
Debian Bug report logs - #912997 glusterfs: Several security vulnerabilities Package: glusterfs; Maintainer for glusterfs is Patrick Matthäi <pmatthaei@debianorg>; Reported by: Markus Koschany <apo@debianorg> Date: Mon, 5 Nov 2018 18:12:01 UTC Severity: grave Tags: security Found in version 414-1 Fixed in vers ...
Synopsis Important: Red Hat Gluster Storage security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated glusterfs packages that fix multiple security issues, several bugs, and adds various enhancements are now available for Red Hat Gluster Storage 34 on Red Hat Enterp ...
Synopsis Important: Red Hat Gluster Storage security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated glusterfs packages that fix multiple security issues and bugs, and add various enhancements are now available for Red Hat Gluster Storage 34 on Red Hat Enterprise L ...
Synopsis Moderate: Red Hat Virtualization security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7Red Hat Product Securi ...
A flaw was found in RPC request using gfs3_lookup_req in glusterfs server An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick process ...