Lucene search

K

Glusterfs-server Security Vulnerabilities

cve
cve

CVE-2018-14660

A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs...

6.5CVSS

7AI Score

0.009EPSS

2018-11-01 02:29 PM
133
cve
cve

CVE-2018-14661

It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of...

6.5CVSS

6.9AI Score

0.008EPSS

2018-10-31 08:29 PM
98
cve
cve

CVE-2018-14659

The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and...

6.5CVSS

7AI Score

0.007EPSS

2018-10-31 07:29 PM
148
cve
cve

CVE-2018-14654

The Gluster file system through version 4.1.4 is vulnerable to abuse of the 'features/index' translator. A remote attacker with access to mount volumes could exploit this via the 'GF_XATTROP_ENTRY_IN_KEY' xattrop to create arbitrary, empty files on the target...

6.5CVSS

7.1AI Score

0.004EPSS

2018-10-31 07:29 PM
147
cve
cve

CVE-2018-14653

The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-31 07:29 PM
126
cve
cve

CVE-2018-14652

The Gluster file system through versions 3.12 and 4.1.4 is vulnerable to a buffer overflow in the 'features/index' translator via the code handling the 'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote authenticated attacker could exploit this on a mounted volume to cause a denial....

6.5CVSS

7.2AI Score

0.004EPSS

2018-10-31 07:29 PM
124
cve
cve

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster...

6.5CVSS

7AI Score

0.001EPSS

2018-09-04 04:29 PM
216
cve
cve

CVE-2018-10929

A flaw was found in RPC request using gfs2_create_req in glusterfs server. An authenticated attacker could use this flaw to create arbitrary files and execute arbitrary code on glusterfs server...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 04:29 PM
210
cve
cve

CVE-2018-10928

A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume. An authenticated attacker could use this flaw to create arbitrary symlinks pointing anywhere on the server and execute arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10926

A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 03:29 PM
216
cve
cve

CVE-2018-10927

A flaw was found in RPC request using gfs3_lookup_req in glusterfs server. An authenticated attacker could use this flaw to leak information and execute remote denial of service by crashing gluster brick...

8.1CVSS

7.9AI Score

0.008EPSS

2018-09-04 03:29 PM
205
cve
cve

CVE-2018-10911

A flaw was found in the way dic_unserialize function of glusterfs does not handle negative key length values. An attacker could use this flaw to read memory from other locations into the stored dict...

7.5CVSS

7.1AI Score

0.004EPSS

2018-09-04 02:29 PM
189
cve
cve

CVE-2018-10914

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster...

6.5CVSS

7AI Score

0.017EPSS

2018-09-04 02:29 PM
182
cve
cve

CVE-2018-10913

An information disclosure vulnerability was discovered in glusterfs server. An attacker could issue a xattr request via glusterfs FUSE to determine the existence of any...

6.5CVSS

6.7AI Score

0.002EPSS

2018-09-04 02:29 PM
193
cve
cve

CVE-2018-10923

It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node. An authenticated attacker could use this to create an arbitrary device and read data from any device attached to the glusterfs server...

8.1CVSS

8AI Score

0.002EPSS

2018-09-04 02:29 PM
186
cve
cve

CVE-2018-10907

It was found that glusterfs server is vulnerable to multiple stack based buffer overflows due to functions in server-rpc-fopc.c allocating fixed size buffers using 'alloca(3)'. An authenticated attacker could exploit this by mounting a gluster volume and sending a string longer that the fixed...

8.8CVSS

8.5AI Score

0.003EPSS

2018-09-04 01:29 PM
192
cve
cve

CVE-2018-10904

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient...

8.8CVSS

8.6AI Score

0.002EPSS

2018-09-04 01:29 PM
182
cve
cve

CVE-2018-1088

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via...

8.1CVSS

8AI Score

0.008EPSS

2018-04-18 04:29 PM
193
cve
cve

CVE-2012-5635

The GlusterFS functionality in Red Hat Storage Management Console 2.0, Native Client, and Server 2.0 allows local users to overwrite arbitrary files via a symlink attack on multiple temporary files created by (1) tests/volume.rc, (2) extras/hook-scripts/S30samba-stop.sh, and possibly other...

6.5AI Score

0.0004EPSS

2013-04-09 08:55 PM
32