CVE-2018-14652

medium

Description

The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial of service.

References

https://security.gentoo.org/glsa/201904-06

https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html

https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14652

https://access.redhat.com/errata/RHSA-2018:3470

https://access.redhat.com/errata/RHSA-2018:3432

https://access.redhat.com/errata/RHSA-2018:3431

Details

Source: Mitre, NVD

Published: 2018-10-31

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium