Upstream information

CVE-2018-10914 at MITRE

Description

It was found that an attacker could issue a xattr request via glusterfs FUSE to cause gluster brick process to crash which will result in a remote denial of service. If gluster multiplexing is enabled this will result in a crash of multiple bricks and gluster volumes.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 5.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Adjacent Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None Low
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1105776 [RESOLVED / FIXED], 1107022 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.1
  • glusterfs >= 3.12.15-lp151.3.3.1
  • glusterfs-devel >= 3.12.15-lp151.3.3.1
  • libgfapi0 >= 3.12.15-lp151.3.3.1
  • libgfchangelog0 >= 3.12.15-lp151.3.3.1
  • libgfdb0 >= 3.12.15-lp151.3.3.1
  • libgfrpc0 >= 3.12.15-lp151.3.3.1
  • libgfxdr0 >= 3.12.15-lp151.3.3.1
  • libglusterfs0 >= 3.12.15-lp151.3.3.1
  • python-gluster >= 3.12.15-lp151.3.3.1
Patchnames:
openSUSE-2020-79
openSUSE Tumbleweed
  • glusterfs >= 9.1-1.3
  • glusterfs-devel >= 9.1-1.3
  • libgfapi0 >= 9.1-1.3
  • libgfchangelog0 >= 9.1-1.3
  • libgfrpc0 >= 9.1-1.3
  • libgfxdr0 >= 9.1-1.3
  • libglusterd0 >= 9.1-1.3
  • libglusterfs0 >= 9.1-1.3
  • python3-gluster >= 9.1-1.3
Patchnames:
openSUSE Tumbleweed GA glusterfs-9.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 glusterfs Analysis


SUSE Timeline for this CVE

CVE page created: Thu Aug 23 13:45:27 2018
CVE page last modified: Thu Dec 7 13:22:49 2023