CVE-2018-14652

The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial of service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:enterprise_virtualization_host:4.0:*:*:*:*:*:*:*

Information

Published : 2018-10-31 12:29

Updated : 2023-02-12 15:32


NVD link : CVE-2018-14652

Mitre link : CVE-2018-14652


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_virtualization_host
  • gluster_storage
  • enterprise_linux_server
  • enterprise_linux_virtualization

debian

  • debian_linux