You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa glusterfs

Sigurnosni nedostatak programskog paketa glusterfs

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glusterfs security update
Advisory ID: RHSA-2018:1954-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1954
Issue date: 2018-06-20
CVE Names: CVE-2018-10841
=====================================================================

1. Summary:

An update for glusterfs is now available for Native Client for Red Hat
Enterprise Linux 7 for Red Hat Storage and Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.3 on RHEL-7 – noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 7 – noarch, x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix:

* glusterfs: access trusted peer group via remote-host command
(CVE-2018-10841)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1582043 – CVE-2018-10841 glusterfs: access trusted peer group via remote-host command

6. Package List:

Red Hat Gluster Storage Server 3.3 on RHEL-7:

Source:
glusterfs-3.8.4-54.10.el7rhgs.src.rpm

noarch:
glusterfs-resource-agents-3.8.4-54.10.el7rhgs.noarch.rpm
python-gluster-3.8.4-54.10.el7rhgs.noarch.rpm

x86_64:
glusterfs-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-api-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-api-devel-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-cli-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-devel-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-events-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-fuse-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-ganesha-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-geo-replication-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-libs-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-rdma-3.8.4-54.10.el7rhgs.x86_64.rpm
glusterfs-server-3.8.4-54.10.el7rhgs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 7:

Source:
glusterfs-3.8.4-54.10.el7.src.rpm

noarch:
python-gluster-3.8.4-54.10.el7.noarch.rpm

x86_64:
glusterfs-3.8.4-54.10.el7.x86_64.rpm
glusterfs-api-3.8.4-54.10.el7.x86_64.rpm
glusterfs-api-devel-3.8.4-54.10.el7.x86_64.rpm
glusterfs-cli-3.8.4-54.10.el7.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.10.el7.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.10.el7.x86_64.rpm
glusterfs-devel-3.8.4-54.10.el7.x86_64.rpm
glusterfs-fuse-3.8.4-54.10.el7.x86_64.rpm
glusterfs-libs-3.8.4-54.10.el7.x86_64.rpm
glusterfs-rdma-3.8.4-54.10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10841
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=98Bi
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glusterfs security update
Advisory ID: RHSA-2018:1955-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1955
Issue date: 2018-06-20
CVE Names: CVE-2018-10841
=====================================================================

1. Summary:

An update for glusterfs is now available for Native Client for Red Hat
Enterprise Linux 6 for Red Hat Storage and Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.3 on RHEL-6 – noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 6 – noarch, x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix:

* glusterfs: access trusted peer group via remote-host command
(CVE-2018-10841)

For more details about the security issue(s), including the impact, a
CVSS score, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1582043 – CVE-2018-10841 glusterfs: access trusted peer group via remote-host command

6. Package List:

Red Hat Gluster Storage Server 3.3 on RHEL-6:

Source:
glusterfs-3.8.4-54.11.el6rhs.src.rpm

noarch:
python-gluster-3.8.4-54.11.el6rhs.noarch.rpm

x86_64:
glusterfs-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-api-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-api-devel-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-cli-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-devel-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-events-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-fuse-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-ganesha-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-libs-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-rdma-3.8.4-54.11.el6rhs.x86_64.rpm
glusterfs-server-3.8.4-54.11.el6rhs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 6:

Source:
glusterfs-3.8.4-54.11.el6.src.rpm

noarch:
python-gluster-3.8.4-54.11.el6.noarch.rpm

x86_64:
glusterfs-3.8.4-54.11.el6.x86_64.rpm
glusterfs-api-3.8.4-54.11.el6.x86_64.rpm
glusterfs-api-devel-3.8.4-54.11.el6.x86_64.rpm
glusterfs-cli-3.8.4-54.11.el6.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.11.el6.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.11.el6.x86_64.rpm
glusterfs-devel-3.8.4-54.11.el6.x86_64.rpm
glusterfs-fuse-3.8.4-54.11.el6.x86_64.rpm
glusterfs-libs-3.8.4-54.11.el6.x86_64.rpm
glusterfs-rdma-3.8.4-54.11.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10841
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=3GKa
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mariadb

Otkriveni su sigurnosni nedostaci u programskom paketu mariadb za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju kompromitaciju MySQL poslužitelja....

Close