Information on source package glusterfs

Available versions

ReleaseVersion
buster5.5-3
bullseye9.2-1
bookworm10.3-5
trixie11.1-4
sid11.1-4

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-26253vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedIn Gluster GlusterFS 11.0, there is an xlators/mount/fuse/src/fuse-bri ...
CVE-2022-48340vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedIn Gluster GlusterFS 11.0, there is an xlators/cluster/dht/src/dht-com ...

Resolved issues

BugDescription
CVE-2018-14661It was found that usage of snprintf function in feature/locks translat ...
CVE-2018-14660A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 ...
CVE-2018-14659The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable ...
CVE-2018-14654The Gluster file system through version 4.1.4 is vulnerable to abuse o ...
CVE-2018-14653The Gluster file system through versions 4.1.4 and 3.12 is vulnerable ...
CVE-2018-14652The Gluster file system through versions 3.12 and 4.1.4 is vulnerable ...
CVE-2018-14651It was found that the fix for CVE-2018-10927, CVE-2018-10928, CVE-2018 ...
CVE-2018-10930A flaw was found in RPC request using gfs3_rename_req in glusterfs ser ...
CVE-2018-10929A flaw was found in RPC request using gfs2_create_req in glusterfs ser ...
CVE-2018-10928A flaw was found in RPC request using gfs3_symlink_req in glusterfs se ...
CVE-2018-10927A flaw was found in RPC request using gfs3_lookup_req in glusterfs ser ...
CVE-2018-10926A flaw was found in RPC request using gfs3_mknod_req supported by glus ...
CVE-2018-10924It was discovered that fsync(2) system call in glusterfs client code l ...
CVE-2018-10923It was found that the "mknod" call derived from mknod(2) can create fi ...
CVE-2018-10914It was found that an attacker could issue a xattr request via glusterf ...
CVE-2018-10913An information disclosure vulnerability was discovered in glusterfs se ...
CVE-2018-10911A flaw was found in the way dic_unserialize function of glusterfs does ...
CVE-2018-10907It was found that glusterfs server is vulnerable to multiple stack bas ...
CVE-2018-10904It was found that glusterfs server does not properly sanitize file pat ...
CVE-2018-10841glusterfs is vulnerable to privilege escalation on gluster server node ...
CVE-2018-1112glusterfs server before versions 3.10.12, 4.0.2 is vulnerable when usi ...
CVE-2018-1088A privilege escalation flaw was found in gluster 3.x snapshot schedule ...
CVE-2017-15096A flaw was found in GlusterFS in versions prior to 3.10. A null pointe ...
CVE-2015-1795Red Hat Gluster Storage RPM Package 3.2 allows local users to gain pri ...
CVE-2014-3619The __socket_proto_state_machine function in GlusterFS 3.5 allows remo ...
CVE-2012-5635The GlusterFS functionality in Red Hat Storage Management Console 2.0, ...
CVE-2012-4417GlusterFS 3.3.0, as used in Red Hat Storage server 2.0, allows local u ...

Security announcements

DSA / DLADescription
DLA-2806-1glusterfs - security update
DLA-1565-1glusterfs - security update
DLA-1510-1glusterfs - security update

Search for package or bug name: Reporting problems