It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-10-31T20:00:00

Updated: 2024-08-05T09:38:12.978Z

Reserved: 2018-07-27T00:00:00

Link: CVE-2018-14661

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-31T20:29:00.323

Modified: 2023-02-12T23:32:29.180

Link: CVE-2018-14661

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-31T08:00:00Z

Links: CVE-2018-14661 - Bugzilla