Filtered by vendor Redhat Subscriptions
Filtered by product Gluster Storage Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1088 3 Debian, Opensuse, Redhat 8 Debian Linux, Leap, Enterprise Linux and 5 more 2024-08-05 8.1 High
A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.
CVE-2018-1127 1 Redhat 2 Gluster Storage, Storage 2024-08-05 N/A
Tendrl API in Red Hat Gluster Storage before 3.4.0 does not immediately remove session tokens after a user logs out. Session tokens remain active for a few minutes allowing attackers to replay tokens acquired via sniffing/MITM attacks and authenticate as the target user.
CVE-2019-3831 2 Ovirt, Redhat 4 Vdsm, Enterprise Linux, Gluster Storage and 1 more 2024-08-04 6.7 Medium
A vulnerability was discovered in vdsm, version 4.19 through 4.30.3 and 4.30.5 through 4.30.8. The systemd_run function exposed to the vdsm system user could be abused to execute arbitrary commands as root.
CVE-2019-3880 5 Debian, Fedoraproject, Opensuse and 2 more 7 Debian Linux, Fedora, Leap and 4 more 2024-08-04 5.4 Medium
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation of a new file in the Samba share. Versions before 4.8.11, 4.9.6 and 4.10.2 are vulnerable.
CVE-2020-25717 5 Canonical, Debian, Fedoraproject and 2 more 28 Ubuntu Linux, Debian Linux, Fedora and 25 more 2024-08-04 8.1 High
A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation.
CVE-2020-10763 2 Heketi Project, Redhat 6 Heketi, Enterprise Linux, Gluster Storage and 3 more 2024-08-04 5.5 Medium
An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information. This flaw allows an attacker with local access to the Heketi server to read potentially sensitive information such as gluster-block passwords.