Executive Summary

Informations
Name CVE-2018-14660 First vendor Publication 2018-11-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14660

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-986f0b7fb0.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-af9bd28cf1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660
GENTOO https://security.gentoo.org/glsa/201904-06
MLIST https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3431
https://access.redhat.com/errata/RHSA-2018:3432
https://access.redhat.com/errata/RHSA-2018:3470

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-02-13 09:27:42
  • Multiple Updates
2023-02-03 05:28:07
  • Multiple Updates
2021-12-01 00:23:23
  • Multiple Updates
2021-11-18 05:23:15
  • Multiple Updates
2021-11-10 09:23:35
  • Multiple Updates
2021-11-02 09:23:14
  • Multiple Updates
2021-05-05 01:28:36
  • Multiple Updates
2021-05-04 13:08:44
  • Multiple Updates
2021-04-22 02:22:36
  • Multiple Updates
2020-10-15 17:22:44
  • Multiple Updates
2020-05-23 02:11:32
  • Multiple Updates
2020-05-23 01:07:45
  • Multiple Updates
2019-10-03 09:20:53
  • Multiple Updates
2019-05-10 12:09:52
  • Multiple Updates
2019-04-02 13:18:54
  • Multiple Updates
2019-01-31 00:18:54
  • Multiple Updates
2018-11-06 17:19:39
  • Multiple Updates
2018-11-02 13:20:55
  • Multiple Updates
2018-11-01 17:19:33
  • First insertion