Executive Summary

Informations
Name CVE-2018-10923 First vendor Publication 2018-09-04
Vendor Cve Last vendor Modification 2022-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10923

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4e660226e7.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a54270a213.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2607.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9a4d7ec61e.nasl - Type : ACT_GATHER_INFO
2018-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1510.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10923
GENTOO https://security.gentoo.org/glsa/201904-06
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2607
https://access.redhat.com/errata/RHSA-2018:2608
https://access.redhat.com/errata/RHSA-2018:3470
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-04-23 00:23:45
  • Multiple Updates
2021-11-18 05:23:16
  • Multiple Updates
2021-11-10 09:23:36
  • Multiple Updates
2021-11-02 09:23:15
  • Multiple Updates
2021-05-05 01:27:53
  • Multiple Updates
2021-05-04 13:06:58
  • Multiple Updates
2021-04-22 02:20:44
  • Multiple Updates
2020-10-15 17:22:44
  • Multiple Updates
2020-05-23 02:10:18
  • Multiple Updates
2020-05-23 01:06:06
  • Multiple Updates
2019-05-10 12:09:42
  • Multiple Updates
2019-04-02 13:18:53
  • Multiple Updates
2018-11-15 00:19:17
  • Multiple Updates
2018-11-06 17:19:37
  • Multiple Updates
2018-09-21 17:19:32
  • Multiple Updates
2018-09-05 17:19:37
  • Multiple Updates
2018-09-04 21:20:35
  • First insertion