Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GlusterFS: Multiple Vulnerabilities
Informations
Name GLSA-201904-06 First vendor Publication 2019-04-02
Vendor Gentoo Last vendor Modification 2019-04-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GlusterFS, the worst of which could result in the execution of arbitrary code.

Background

A free and open source software scalable network filesystem.

Description

Multiple vulnerabilities have been discovered in GlusterFS. Please review the referenced CVE identifiers for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All GlusterFS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-cluster/glusterfs-4.1.8"

References

[ 1 ] CVE-2018-10841 : https://nvd.nist.gov/vuln/detail/CVE-2018-10841
[ 2 ] CVE-2018-1088 : https://nvd.nist.gov/vuln/detail/CVE-2018-1088
[ 3 ] CVE-2018-10904 : https://nvd.nist.gov/vuln/detail/CVE-2018-10904
[ 4 ] CVE-2018-10907 : https://nvd.nist.gov/vuln/detail/CVE-2018-10907
[ 5 ] CVE-2018-10911 : https://nvd.nist.gov/vuln/detail/CVE-2018-10911
[ 6 ] CVE-2018-10913 : https://nvd.nist.gov/vuln/detail/CVE-2018-10913
[ 7 ] CVE-2018-10914 : https://nvd.nist.gov/vuln/detail/CVE-2018-10914
[ 8 ] CVE-2018-10923 : https://nvd.nist.gov/vuln/detail/CVE-2018-10923
[ 9 ] CVE-2018-10924 : https://nvd.nist.gov/vuln/detail/CVE-2018-10924
[ 10 ] CVE-2018-10926 : https://nvd.nist.gov/vuln/detail/CVE-2018-10926
[ 11 ] CVE-2018-10927 : https://nvd.nist.gov/vuln/detail/CVE-2018-10927
[ 12 ] CVE-2018-10928 : https://nvd.nist.gov/vuln/detail/CVE-2018-10928
[ 13 ] CVE-2018-10929 : https://nvd.nist.gov/vuln/detail/CVE-2018-10929
[ 14 ] CVE-2018-10930 : https://nvd.nist.gov/vuln/detail/CVE-2018-10930
[ 15 ] CVE-2018-14651 : https://nvd.nist.gov/vuln/detail/CVE-2018-14651
[ 16 ] CVE-2018-14652 : https://nvd.nist.gov/vuln/detail/CVE-2018-14652
[ 17 ] CVE-2018-14653 : https://nvd.nist.gov/vuln/detail/CVE-2018-14653
[ 18 ] CVE-2018-14654 : https://nvd.nist.gov/vuln/detail/CVE-2018-14654
[ 19 ] CVE-2018-14659 : https://nvd.nist.gov/vuln/detail/CVE-2018-14659
[ 20 ] CVE-2018-14660 : https://nvd.nist.gov/vuln/detail/CVE-2018-14660
[ 21 ] CVE-2018-14661 : https://nvd.nist.gov/vuln/detail/CVE-2018-14661

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-06

Original Source

Url : http://security.gentoo.org/glsa/glsa-201904-06.xml

CWE : Common Weakness Enumeration

% Id Name
26 % CWE-20 Improper Input Validation
9 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
9 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
4 % CWE-772 Missing Release of Resource after Effective Lifetime
4 % CWE-502 Deserialization of Untrusted Data
4 % CWE-476 NULL Pointer Dereference
4 % CWE-426 Untrusted Search Path
4 % CWE-288 Authentication Bypass Using an Alternate Path or Channel
4 % CWE-266 Incorrect Privilege Assignment
4 % CWE-209 Information Exposure Through an Error Message
4 % CWE-200 Information Exposure
4 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
4 % CWE-121 Stack-based Buffer Overflow
4 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
4 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 9
Application 1
Application 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e048a4ef13.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d873767641.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-af9bd28cf1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a54270a213.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-986f0b7fb0.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4e660226e7.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1442.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1441.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1128.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2892.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2607.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1565.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2892.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9a4d7ec61e.nasl - Type : ACT_GATHER_INFO
2018-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1510.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1229.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1185.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f9e0f1caf7.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6dc9145693.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-04-02 09:18:09
  • First insertion