Vulnerability CVE-2018-14652


Published: 2018-10-31

Description:
The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial of service.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Gluster storage 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux virtualization 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2018:3431
https://access.redhat.com/errata/RHSA-2018:3432
https://access.redhat.com/errata/RHSA-2018:3470
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14652
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html
https://security.gentoo.org/glsa/201904-06

Copyright 2024, cxsecurity.com

 

Back to Top