ID CVE-2018-14653
Summary The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified impact.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 12-02-2023 - 23:32)
Impact:
Exploitability:
CWE CWE-122
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:3431
  • rhsa
    id RHSA-2018:3432
  • rhsa
    id RHSA-2018:3470
rpms
  • glusterfs-0:3.12.2-25.el6
  • glusterfs-0:3.12.2-25.el6rhs
  • glusterfs-api-0:3.12.2-25.el6
  • glusterfs-api-0:3.12.2-25.el6rhs
  • glusterfs-api-devel-0:3.12.2-25.el6
  • glusterfs-api-devel-0:3.12.2-25.el6rhs
  • glusterfs-cli-0:3.12.2-25.el6
  • glusterfs-cli-0:3.12.2-25.el6rhs
  • glusterfs-client-xlators-0:3.12.2-25.el6
  • glusterfs-client-xlators-0:3.12.2-25.el6rhs
  • glusterfs-debuginfo-0:3.12.2-25.el6
  • glusterfs-debuginfo-0:3.12.2-25.el6rhs
  • glusterfs-devel-0:3.12.2-25.el6
  • glusterfs-devel-0:3.12.2-25.el6rhs
  • glusterfs-events-0:3.12.2-25.el6rhs
  • glusterfs-fuse-0:3.12.2-25.el6
  • glusterfs-fuse-0:3.12.2-25.el6rhs
  • glusterfs-ganesha-0:3.12.2-25.el6rhs
  • glusterfs-geo-replication-0:3.12.2-25.el6rhs
  • glusterfs-libs-0:3.12.2-25.el6
  • glusterfs-libs-0:3.12.2-25.el6rhs
  • glusterfs-rdma-0:3.12.2-25.el6
  • glusterfs-rdma-0:3.12.2-25.el6rhs
  • glusterfs-server-0:3.12.2-25.el6rhs
  • python2-gluster-0:3.12.2-25.el6
  • python2-gluster-0:3.12.2-25.el6rhs
  • redhat-storage-server-0:3.4.1.0-1.el6rhs
  • glusterfs-0:3.12.2-25.el7
  • glusterfs-0:3.12.2-25.el7rhgs
  • glusterfs-api-0:3.12.2-25.el7
  • glusterfs-api-0:3.12.2-25.el7rhgs
  • glusterfs-api-devel-0:3.12.2-25.el7
  • glusterfs-api-devel-0:3.12.2-25.el7rhgs
  • glusterfs-cli-0:3.12.2-25.el7
  • glusterfs-cli-0:3.12.2-25.el7rhgs
  • glusterfs-client-xlators-0:3.12.2-25.el7
  • glusterfs-client-xlators-0:3.12.2-25.el7rhgs
  • glusterfs-debuginfo-0:3.12.2-25.el7
  • glusterfs-debuginfo-0:3.12.2-25.el7rhgs
  • glusterfs-devel-0:3.12.2-25.el7
  • glusterfs-devel-0:3.12.2-25.el7rhgs
  • glusterfs-events-0:3.12.2-25.el7rhgs
  • glusterfs-fuse-0:3.12.2-25.el7
  • glusterfs-fuse-0:3.12.2-25.el7rhgs
  • glusterfs-ganesha-0:3.12.2-25.el7rhgs
  • glusterfs-geo-replication-0:3.12.2-25.el7rhgs
  • glusterfs-libs-0:3.12.2-25.el7
  • glusterfs-libs-0:3.12.2-25.el7rhgs
  • glusterfs-rdma-0:3.12.2-25.el7
  • glusterfs-rdma-0:3.12.2-25.el7rhgs
  • glusterfs-resource-agents-0:3.12.2-25.el7rhgs
  • glusterfs-server-0:3.12.2-25.el7rhgs
  • python2-gluster-0:3.12.2-25.el7
  • python2-gluster-0:3.12.2-25.el7rhgs
  • redhat-storage-server-0:3.4.1.0-1.el7rhgs
  • imgbased-0:1.0.29-1.el7ev
  • python-imgbased-0:1.0.29-1.el7ev
  • redhat-release-virtualization-host-0:4.2-7.3.el7
  • redhat-virtualization-host-image-update-0:4.2-20181026.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-7.3.el7
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14653
gentoo GLSA-201904-06
mlist [debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update
Last major update 12-02-2023 - 23:32
Published 31-10-2018 - 19:29
Last modified 12-02-2023 - 23:32
Back to Top