Vulnerability CVE-2018-14653


Published: 2018-10-31

Description:
The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified impact.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Gluster storage 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux virtualization 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2018:3431
https://access.redhat.com/errata/RHSA-2018:3432
https://access.redhat.com/errata/RHSA-2018:3470
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14653
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html
https://security.gentoo.org/glsa/201904-06

Copyright 2024, cxsecurity.com

 

Back to Top