6.5
MEDIUM
CVE-2018-14659
Gluster Denial of Service (DoS)+vulnerability
Description

The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and create an arbitrary number of files in the server's runtime directory.

INFO

Published Date :

Oct. 31, 2018, 7:29 p.m.

Last Modified :

Feb. 13, 2023, 4:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-14659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat virtualization
3 Redhat virtualization_host
4 Redhat gluster_file_system
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14659.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3431 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3432 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:3470 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201904-06 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in glusterfs server which allowed clients to create io-stats dumps on server node. A remote, authenticated attacker could use this flaw to create io-stats dump on a server without any limitation and utilizing all available inodes resulting in remote denial of service. The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and create an arbitrary number of files in the server's runtime directory.
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-14659 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1635929 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling 'setxattr(2)' to trigger a state dump and create an arbitrary number of files in the server's runtime directory. A flaw was found in glusterfs server which allowed clients to create io-stats dumps on server node. A remote, authenticated attacker could use this flaw to create io-stats dump on a server without any limitation and utilizing all available inodes resulting in remote denial of service.
    Added Reference https://access.redhat.com/security/cve/CVE-2018-14659 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1635929 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-400
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html Third Party Advisory, Vendor Advisory https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201904-06 No Types Assigned https://security.gentoo.org/glsa/201904-06 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.2 *cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (including) 4.1.4 OR *cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.2 *cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (including) 4.1.4
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3470 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3470 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659 Issue Tracking, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3432 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3432 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3431 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3431 Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html Third Party Advisory, Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.2 *cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (including) 4.1.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3470 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3432 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3431 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14659 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14659 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} 0.02%

score

0.81214

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability