Lucene search

K

The Gluster Project Security Vulnerabilities

cve
cve

CVE-2018-14661

It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of...

6.5CVSS

6.9AI Score

0.008EPSS

2018-10-31 08:29 PM
97
cve
cve

CVE-2018-14653

The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-31 07:29 PM
126
cve
cve

CVE-2018-14659

The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and...

6.5CVSS

7AI Score

0.007EPSS

2018-10-31 07:29 PM
148
cve
cve

CVE-2018-14654

The Gluster file system through version 4.1.4 is vulnerable to abuse of the 'features/index' translator. A remote attacker with access to mount volumes could exploit this via the 'GF_XATTROP_ENTRY_IN_KEY' xattrop to create arbitrary, empty files on the target...

6.5CVSS

7.1AI Score

0.004EPSS

2018-10-31 07:29 PM
147
cve
cve

CVE-2018-14652

The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial....

6.5CVSS

7.2AI Score

0.004EPSS

2018-10-31 07:29 PM
124