CVE-2018-14660

A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*
cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

13 Feb 2023, 04:51

Type Values Removed Values Added
Summary A flaw was found in glusterfs server which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node. A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node.
CWE CWE-770 CWE-400
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1635926', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1635926', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2018-14660', 'name': 'https://access.redhat.com/security/cve/CVE-2018-14660', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:18

Type Values Removed Values Added
CWE CWE-400 CWE-770
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1635926 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2018-14660 -
Summary A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node. A flaw was found in glusterfs server which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node.

30 Nov 2021, 22:00

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201904-06 - (GENTOO) https://security.gentoo.org/glsa/201904-06 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html', 'name': '[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update', 'tags': [], 'refsource': 'MLIST'}

02 Nov 2021, 03:15

Type Values Removed Values Added
CWE CWE-770 CWE-400
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -

Information

Published : 2018-11-01 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14660

Mitre link : CVE-2018-14660

CVE.ORG link : CVE-2018-14660


JSON object : View

Products Affected

debian

  • debian_linux

gluster

  • glusterfs

redhat

  • enterprise_linux
  • enterprise_linux_server
  • virtualization_host
  • virtualization
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-770

Allocation of Resources Without Limits or Throttling