Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in glusterfs
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in glusterfs
ID: RHSA-2018:3242-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Oktober 2018, 09:36
Referenzen: https://access.redhat.com/security/cve/CVE-2018-10911
Applikationen: GlusterFS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glusterfs security, bug fix, and enhancement
update
Advisory ID: RHSA-2018:3242-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3242
Issue date: 2018-10-30
CVE Names: CVE-2018-10911
=====================================================================

1. Summary:

An update for glusterfs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - ppc64le

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

The following packages have been upgraded to a later upstream version:
glusterfs (3.12.2). (BZ#1579734)

Security Fix(es):

* glusterfs: Improper deserialization in dict.c:dict_unserialize() can
allow attackers to read arbitrary memory (CVE-2018-10911)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579734 - Update glusterfs client rpms to the latest at RHEL 7.6
1601657 - CVE-2018-10911 glusterfs: Improper deserialization in
dict.c:dict_unserialize() can allow attackers to read arbitrary memory

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glusterfs-3.12.2-18.el7.src.rpm

x86_64:
glusterfs-3.12.2-18.el7.x86_64.rpm
glusterfs-api-3.12.2-18.el7.x86_64.rpm
glusterfs-cli-3.12.2-18.el7.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-fuse-3.12.2-18.el7.x86_64.rpm
glusterfs-libs-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glusterfs-api-devel-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-devel-3.12.2-18.el7.x86_64.rpm
glusterfs-rdma-3.12.2-18.el7.x86_64.rpm
python2-gluster-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glusterfs-3.12.2-18.el7.src.rpm

x86_64:
glusterfs-3.12.2-18.el7.x86_64.rpm
glusterfs-api-3.12.2-18.el7.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-fuse-3.12.2-18.el7.x86_64.rpm
glusterfs-libs-3.12.2-18.el7.x86_64.rpm
glusterfs-rdma-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glusterfs-api-devel-3.12.2-18.el7.x86_64.rpm
glusterfs-cli-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-devel-3.12.2-18.el7.x86_64.rpm
python2-gluster-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glusterfs-3.12.2-18.el7.src.rpm

ppc64le:
glusterfs-3.12.2-18.el7.ppc64le.rpm
glusterfs-debuginfo-3.12.2-18.el7.ppc64le.rpm
glusterfs-libs-3.12.2-18.el7.ppc64le.rpm
glusterfs-rdma-3.12.2-18.el7.ppc64le.rpm

x86_64:
glusterfs-3.12.2-18.el7.x86_64.rpm
glusterfs-api-3.12.2-18.el7.x86_64.rpm
glusterfs-cli-3.12.2-18.el7.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-fuse-3.12.2-18.el7.x86_64.rpm
glusterfs-libs-3.12.2-18.el7.x86_64.rpm
glusterfs-rdma-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
glusterfs-3.12.2-18.el7.src.rpm

ppc64le:
glusterfs-3.12.2-18.el7.ppc64le.rpm
glusterfs-debuginfo-3.12.2-18.el7.ppc64le.rpm
glusterfs-libs-3.12.2-18.el7.ppc64le.rpm
glusterfs-rdma-3.12.2-18.el7.ppc64le.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

ppc64le:
glusterfs-api-3.12.2-18.el7.ppc64le.rpm
glusterfs-api-devel-3.12.2-18.el7.ppc64le.rpm
glusterfs-cli-3.12.2-18.el7.ppc64le.rpm
glusterfs-client-xlators-3.12.2-18.el7.ppc64le.rpm
glusterfs-debuginfo-3.12.2-18.el7.ppc64le.rpm
glusterfs-devel-3.12.2-18.el7.ppc64le.rpm
glusterfs-fuse-3.12.2-18.el7.ppc64le.rpm
python2-gluster-3.12.2-18.el7.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
glusterfs-api-3.12.2-18.el7.ppc64le.rpm
glusterfs-api-devel-3.12.2-18.el7.ppc64le.rpm
glusterfs-cli-3.12.2-18.el7.ppc64le.rpm
glusterfs-client-xlators-3.12.2-18.el7.ppc64le.rpm
glusterfs-debuginfo-3.12.2-18.el7.ppc64le.rpm
glusterfs-devel-3.12.2-18.el7.ppc64le.rpm
glusterfs-fuse-3.12.2-18.el7.ppc64le.rpm
python2-gluster-3.12.2-18.el7.ppc64le.rpm

x86_64:
glusterfs-api-devel-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-devel-3.12.2-18.el7.x86_64.rpm
python2-gluster-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glusterfs-3.12.2-18.el7.src.rpm

x86_64:
glusterfs-3.12.2-18.el7.x86_64.rpm
glusterfs-api-3.12.2-18.el7.x86_64.rpm
glusterfs-cli-3.12.2-18.el7.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-fuse-3.12.2-18.el7.x86_64.rpm
glusterfs-libs-3.12.2-18.el7.x86_64.rpm
glusterfs-rdma-3.12.2-18.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glusterfs-api-devel-3.12.2-18.el7.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el7.x86_64.rpm
glusterfs-devel-3.12.2-18.el7.x86_64.rpm
python2-gluster-3.12.2-18.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10911
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hgwz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung