CVE-2018-10923

NameCVE-2018-10923
DescriptionIt was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server node.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1510-1, DLA-2806-1
Debian Bugs909215

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glusterfs (PTS)buster5.5-3fixed
bullseye9.2-1fixed
bookworm10.3-5fixed
trixie, sid11.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
glusterfssourcejessie3.5.2-2+deb8u4DLA-1510-1
glusterfssourcestretch3.8.8-1+deb9u1DLA-2806-1
glusterfssource(unstable)4.1.4-1909215

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1610659
https://github.com/gluster/glusterfs/commit/4bafcc97e812acc854dfc436ade35df0308d5a3e

Search for package or bug name: Reporting problems