Vulnerabilities > CVE-2018-10841 - Authentication Bypass Using an Alternate Path or Channel vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
gluster
debian
CWE-288
nessus

Summary

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.

Vulnerable Configurations

Part Description Count
Application
Gluster
248
OS
Debian
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Removing/short-circuiting 'guard logic'
    Attackers can, in some cases, get around logic put in place to 'guard' sensitive functionality or data. The attack may involve gaining access to and calling protected functionality (or accessing protected data) directly, may involve subverting some aspect of the guard's implementation, or outright removal of the guard, if possible.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1955.NASL
    descriptionAn update for glusterfs is now available for Native Client for Red Hat Enterprise Linux 6 for Red Hat Storage and Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Security Fix : * glusterfs: access trusted peer group via remote-host command (CVE-2018-10841) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110631
    published2018-06-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110631
    titleRHEL 6 : glusterfs (RHSA-2018:1955)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-D873767641.NASL
    description4.1.1 GA, security fix for CVE-2018-10841 ---- 4.1.0 GA Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120834
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120834
    titleFedora 28 : glusterfs (2018-d873767641)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1229.NASL
    descriptionAccording to the version of the glusterfs packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A flaw was found in glusterfs which can lead to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, start, stop, and delete volumes.(CVE-2018-10841) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-08-10
    plugin id111649
    published2018-08-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111649
    titleEulerOS 2.0 SP3 : glusterfs (EulerOS-SA-2018-1229)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1954.NASL
    descriptionAn update for glusterfs is now available for Native Client for Red Hat Enterprise Linux 7 for Red Hat Storage and Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. Security Fix : * glusterfs: access trusted peer group via remote-host command (CVE-2018-10841) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110630
    published2018-06-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110630
    titleRHEL 7 : glusterfs (RHSA-2018:1954)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201904-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201904-06 (GlusterFS: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in GlusterFS. Please review the referenced CVE identifiers for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id123580
    published2019-04-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123580
    titleGLSA-201904-06 : GlusterFS: Multiple Vulnerabilities

Redhat

advisories
  • rhsa
    idRHSA-2018:1954
  • rhsa
    idRHSA-2018:1955
rpms
  • glusterfs-0:3.8.4-54.10.el7
  • glusterfs-0:3.8.4-54.10.el7rhgs
  • glusterfs-api-0:3.8.4-54.10.el7
  • glusterfs-api-0:3.8.4-54.10.el7rhgs
  • glusterfs-api-devel-0:3.8.4-54.10.el7
  • glusterfs-api-devel-0:3.8.4-54.10.el7rhgs
  • glusterfs-cli-0:3.8.4-54.10.el7
  • glusterfs-cli-0:3.8.4-54.10.el7rhgs
  • glusterfs-client-xlators-0:3.8.4-54.10.el7
  • glusterfs-client-xlators-0:3.8.4-54.10.el7rhgs
  • glusterfs-debuginfo-0:3.8.4-54.10.el7
  • glusterfs-debuginfo-0:3.8.4-54.10.el7rhgs
  • glusterfs-devel-0:3.8.4-54.10.el7
  • glusterfs-devel-0:3.8.4-54.10.el7rhgs
  • glusterfs-events-0:3.8.4-54.10.el7rhgs
  • glusterfs-fuse-0:3.8.4-54.10.el7
  • glusterfs-fuse-0:3.8.4-54.10.el7rhgs
  • glusterfs-ganesha-0:3.8.4-54.10.el7rhgs
  • glusterfs-geo-replication-0:3.8.4-54.10.el7rhgs
  • glusterfs-libs-0:3.8.4-54.10.el7
  • glusterfs-libs-0:3.8.4-54.10.el7rhgs
  • glusterfs-rdma-0:3.8.4-54.10.el7
  • glusterfs-rdma-0:3.8.4-54.10.el7rhgs
  • glusterfs-resource-agents-0:3.8.4-54.10.el7rhgs
  • glusterfs-server-0:3.8.4-54.10.el7rhgs
  • python-gluster-0:3.8.4-54.10.el7
  • python-gluster-0:3.8.4-54.10.el7rhgs
  • glusterfs-0:3.8.4-54.11.el6
  • glusterfs-0:3.8.4-54.11.el6rhs
  • glusterfs-api-0:3.8.4-54.11.el6
  • glusterfs-api-0:3.8.4-54.11.el6rhs
  • glusterfs-api-devel-0:3.8.4-54.11.el6
  • glusterfs-api-devel-0:3.8.4-54.11.el6rhs
  • glusterfs-cli-0:3.8.4-54.11.el6
  • glusterfs-cli-0:3.8.4-54.11.el6rhs
  • glusterfs-client-xlators-0:3.8.4-54.11.el6
  • glusterfs-client-xlators-0:3.8.4-54.11.el6rhs
  • glusterfs-debuginfo-0:3.8.4-54.11.el6
  • glusterfs-debuginfo-0:3.8.4-54.11.el6rhs
  • glusterfs-devel-0:3.8.4-54.11.el6
  • glusterfs-devel-0:3.8.4-54.11.el6rhs
  • glusterfs-events-0:3.8.4-54.11.el6rhs
  • glusterfs-fuse-0:3.8.4-54.11.el6
  • glusterfs-fuse-0:3.8.4-54.11.el6rhs
  • glusterfs-ganesha-0:3.8.4-54.11.el6rhs
  • glusterfs-geo-replication-0:3.8.4-54.11.el6rhs
  • glusterfs-libs-0:3.8.4-54.11.el6
  • glusterfs-libs-0:3.8.4-54.11.el6rhs
  • glusterfs-rdma-0:3.8.4-54.11.el6
  • glusterfs-rdma-0:3.8.4-54.11.el6rhs
  • glusterfs-server-0:3.8.4-54.11.el6rhs
  • python-gluster-0:3.8.4-54.11.el6
  • python-gluster-0:3.8.4-54.11.el6rhs