CVE-2018-14661

It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gluster:glusterfs:3.8.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:32

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2018-14661', 'name': 'https://access.redhat.com/security/cve/CVE-2018-14661', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1636880', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1636880', 'tags': [], 'refsource': 'MISC'}
CWE CWE-134 CWE-20
Summary It was found that usage of snprintf function in feature/locks translator of glusterfs server was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service. It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.

02 Feb 2023, 21:18

Type Values Removed Values Added
CWE CWE-20 CWE-134
Summary It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service. It was found that usage of snprintf function in feature/locks translator of glusterfs server was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2018-14661 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1636880 -

30 Nov 2021, 22:05

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201904-06 - (GENTOO) https://security.gentoo.org/glsa/201904-06 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html - Mailing List, Third Party Advisory

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html', 'name': '[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update', 'tags': [], 'refsource': 'MLIST'}

02 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html -
CWE CWE-134 CWE-20

Information

Published : 2018-10-31 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14661

Mitre link : CVE-2018-14661

CVE.ORG link : CVE-2018-14661


JSON object : View

Products Affected

redhat

  • virtualization_host
  • enterprise_linux_server
  • enterprise_linux
  • virtualization

gluster

  • glusterfs

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation

CWE-134

Use of Externally-Controlled Format String