You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa glusterfs

Sigurnosni nedostatak programskog paketa glusterfs

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glusterfs security, bug fix, and enhancement update
Advisory ID: RHSA-2018:2892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2892
Issue date: 2018-10-09
CVE Names: CVE-2018-10911
=====================================================================

1. Summary:

An update for glusterfs is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – x86_64
Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

The glusterfs packages have been upgraded to upstream version 3.12.2, which
provides a number of bug fixes over the previous version. (BZ#1594203)

Security Fix(es):

* glusterfs: Improper deserialization in dict.c:dict_unserialize() can
allow attackers to read arbitrary memory (CVE-2018-10911)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1594203 – Update glusterfs client rpms to the latest at RHEL 6
1601657 – CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10911
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=h0cr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvođenje napada uskraćivanja usluge. Savjetuje...

Close