-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3052
       Moderate: glusterfs security, bug fix, and enhancement update
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glusterfs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10911  

Reference:         ESB-2018.2821
                   ESB-2018.2616

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2892

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glusterfs security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:2892-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2892
Issue date:        2018-10-09
CVE Names:         CVE-2018-10911 
=====================================================================

1. Summary:

An update for glusterfs is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

The glusterfs packages have been upgraded to upstream version 3.12.2, which
provides a number of bug fixes over the previous version. (BZ#1594203)

Security Fix(es):

* glusterfs: Improper deserialization in dict.c:dict_unserialize() can
allow attackers to read arbitrary memory (CVE-2018-10911)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1594203 - Update glusterfs client rpms to the latest at RHEL 6
1601657 - CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glusterfs-3.12.2-18.el6.src.rpm

x86_64:
glusterfs-3.12.2-18.el6.x86_64.rpm
glusterfs-api-3.12.2-18.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm
glusterfs-libs-3.12.2-18.el6.x86_64.rpm
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64:
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm
glusterfs-cli-3.12.2-18.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm
glusterfs-devel-3.12.2-18.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10911
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=h0cr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jkr3
-----END PGP SIGNATURE-----