CVE-2018-14661

NameCVE-2018-14661
DescriptionIt was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1565-1, DLA-2806-1
Debian Bugs912997

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glusterfs (PTS)buster5.5-3fixed
bullseye9.2-1fixed
bookworm10.3-5fixed
sid, trixie11.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
glusterfssourcejessie3.5.2-2+deb8u5DLA-1565-1
glusterfssourcestretch3.8.8-1+deb9u1DLA-2806-1
glusterfssource(unstable)5.1-1912997

Notes

https://www.openwall.com/lists/oss-security/2018/10/31/5
https://bugzilla.redhat.com/show_bug.cgi?id=1636880
https://review.gluster.org/#/c/glusterfs/+/21532/
http://git.gluster.org/cgit/glusterfs.git/commit/?id=74dbf0a9aac4b960832029ec122685b5b5009127

Search for package or bug name: Reporting problems