CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.
Configurations

Configuration 1

cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-06-20 06:29

Updated : 2023-02-12 11:31


NVD link : CVE-2018-10841

Mitre link : CVE-2018-10841

Products Affected
No products.
CWE