Vulnerability CVE-2018-14661


Published: 2018-10-31

Description:
It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Gluster -> Glusterfs 

 References:
https://access.redhat.com/errata/RHSA-2018:3431
https://access.redhat.com/errata/RHSA-2018:3432
https://access.redhat.com/errata/RHSA-2018:3470
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html
https://security.gentoo.org/glsa/201904-06

Copyright 2024, cxsecurity.com

 

Back to Top