Fedora 37 update for glusterfs



Published: 2023-08-18
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-48340
CVE-2023-26253
CWE-ID CWE-416
CWE-125
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

glusterfs
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU74338

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48340

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the dht_setxattr_mds_cbk() function in xlators/cluster/dht/src/dht-common.c. A remote attacker can trick the victim to connect to a malicious server, trigger a use-after-free error and crash the client.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 37

glusterfs: before 10.4-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-5a54eea360


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU74337

Risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26253

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the notify() function in xlators/mount/fuse/src/fuse-bridge.c. A remote local user can trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 37

glusterfs: before 10.4-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-5a54eea360


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###