-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1197
                   Important: glusterfs security updates
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glusterfs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Increased Privileges -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1088  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1136
   https://access.redhat.com/errata/RHSA-2018:1137

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glusterfs security update
Advisory ID:       RHSA-2018:1136-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1136
Issue date:        2018-04-18
CVE Names:         CVE-2018-1088 
=====================================================================

1. Summary:

An update for glusterfs is now available for Native Client for Red Hat
Enterprise Linux 7 for Red Hat Storage and Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.3 on RHEL-7 - noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - noarch, x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix(es):

* glusterfs: Privilege escalation via gluster_shared_storage when snapshot
scheduling is enabled (CVE-2018-1088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by John Strunk (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1558721 - CVE-2018-1088 glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled

6. Package List:

Red Hat Gluster Storage Server 3.3 on RHEL-7:

Source:
glusterfs-3.8.4-54.6.el7rhgs.src.rpm

noarch:
glusterfs-resource-agents-3.8.4-54.6.el7rhgs.noarch.rpm
python-gluster-3.8.4-54.6.el7rhgs.noarch.rpm

x86_64:
glusterfs-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-api-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-api-devel-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-cli-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-devel-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-events-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-fuse-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-ganesha-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-geo-replication-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-libs-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-rdma-3.8.4-54.6.el7rhgs.x86_64.rpm
glusterfs-server-3.8.4-54.6.el7rhgs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 7:

Source:
glusterfs-3.8.4-54.6.el7.src.rpm

noarch:
python-gluster-3.8.4-54.6.el7.noarch.rpm

x86_64:
glusterfs-3.8.4-54.6.el7.x86_64.rpm
glusterfs-api-3.8.4-54.6.el7.x86_64.rpm
glusterfs-api-devel-3.8.4-54.6.el7.x86_64.rpm
glusterfs-cli-3.8.4-54.6.el7.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.6.el7.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.6.el7.x86_64.rpm
glusterfs-devel-3.8.4-54.6.el7.x86_64.rpm
glusterfs-fuse-3.8.4-54.6.el7.x86_64.rpm
glusterfs-libs-3.8.4-54.6.el7.x86_64.rpm
glusterfs-rdma-3.8.4-54.6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3414511

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa1zTqXlSAg2UNWIIRAqUvAKC4/mZbUoFkNRsVqxhwEf9tBASxDwCfVl00
UBzURPynboiXprDPwVAl5LY=
=xSnU
- -----END PGP SIGNATURE-----

=============================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: glusterfs security update
Advisory ID:       RHSA-2018:1137-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1137
Issue date:        2018-04-18
CVE Names:         CVE-2018-1088 
=====================================================================

1. Summary:

An update for glusterfs is now available for Native Client for Red Hat
Enterprise Linux 6 for Red Hat Storage and Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.3 on RHEL-6 - noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 6 - noarch, x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix(es):

* glusterfs: Privilege escalation via gluster_shared_storage when snapshot
scheduling is enabled (CVE-2018-1088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by John Strunk (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1558721 - CVE-2018-1088 glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled

6. Package List:

Red Hat Gluster Storage Server 3.3 on RHEL-6:

Source:
glusterfs-3.8.4-54.7.el6rhs.src.rpm

noarch:
python-gluster-3.8.4-54.7.el6rhs.noarch.rpm

x86_64:
glusterfs-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-api-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-api-devel-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-cli-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-devel-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-events-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-fuse-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-ganesha-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-libs-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-rdma-3.8.4-54.7.el6rhs.x86_64.rpm
glusterfs-server-3.8.4-54.7.el6rhs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 6:

Source:
glusterfs-3.8.4-54.7.el6.src.rpm

noarch:
python-gluster-3.8.4-54.7.el6.noarch.rpm

x86_64:
glusterfs-3.8.4-54.7.el6.x86_64.rpm
glusterfs-api-3.8.4-54.7.el6.x86_64.rpm
glusterfs-api-devel-3.8.4-54.7.el6.x86_64.rpm
glusterfs-cli-3.8.4-54.7.el6.x86_64.rpm
glusterfs-client-xlators-3.8.4-54.7.el6.x86_64.rpm
glusterfs-debuginfo-3.8.4-54.7.el6.x86_64.rpm
glusterfs-devel-3.8.4-54.7.el6.x86_64.rpm
glusterfs-fuse-3.8.4-54.7.el6.x86_64.rpm
glusterfs-libs-3.8.4-54.7.el6.x86_64.rpm
glusterfs-rdma-3.8.4-54.7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1088
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3414511

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa1zRzXlSAg2UNWIIRAt5+AKC3mwd/Kbql309FjTKQutgkGOaWLgCffQML
iqU6JrQHk5oIj+vuAH+Ne8c=
=SMGZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aPtG
-----END PGP SIGNATURE-----