Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

21 – 29 of 29 results


CVE-2018-10904

Medium priority

Some fixes available 3 of 4

It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute...

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-10841

Medium priority

Some fixes available 3 of 4

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged...

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected Fixed Fixed
Show less packages

CVE-2018-1112

Medium priority
Ignored

glusterfs server before versions 3.10.12, 4.0.2 is vulnerable when using 'auth.allow' option which allows any unauthenticated gluster client to connect from any network to mount gluster storage volumes. NOTE: this vulnerability...

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected Not affected Not affected
Show less packages

CVE-2018-1088

Medium priority

Some fixes available 2 of 3

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob...

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected Fixed Fixed
Show less packages

CVE-2017-15096

Medium priority
Ignored

A flaw was found in GlusterFS in versions prior to 3.10. A null pointer dereference in send_brick_req function in glusterfsd/src/gf_attach.c may be used to cause denial of service.

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected
Show less packages

CVE-2015-1795

Low priority
Not affected

Red Hat Gluster Storage RPM Package 3.2 allows local users to gain privileges and execute arbitrary code as root.

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs
Show less packages

CVE-2014-3619

Medium priority

Some fixes available 1 of 4

The __socket_proto_state_machine function in GlusterFS 3.5 allows remote attackers to cause a denial of service (infinite loop) via a "00000000" fragment header.

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected Not affected Not affected
Show less packages

CVE-2012-5635

Low priority
Ignored

The GlusterFS functionality in Red Hat Storage Management Console 2.0, Native Client, and Server 2.0 allows local users to overwrite arbitrary files via a symlink attack on multiple temporary files created by (1) tests/volume.rc,...

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected Not affected
Show less packages

CVE-2012-4417

Medium priority
Ignored

GlusterFS 3.3.0, as used in Red Hat Storage server 2.0, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.

1 affected packages

glusterfs

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
glusterfs Not affected
Show less packages