Operating System:

[Debian]

Published:

06 November 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3457
                  [DLA 1565-1] glusterfs security update
                              6 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glusterfs
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Create Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14661 CVE-2018-14659 CVE-2018-14653
                   CVE-2018-14652 CVE-2018-14651 CVE-2018-10930
                   CVE-2018-10929 CVE-2018-10928 CVE-2018-10927
                   CVE-2018-10926  

Reference:         ESB-2018.3409

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : glusterfs
Version        : 3.5.2-2+deb8u5
CVE ID         : CVE-2018-14651 CVE-2018-14652 CVE-2018-14653
                 CVE-2018-14659 CVE-2018-14661

Multiple security vulnerabilities were discovered in GlusterFS, a
clustered file system. Buffer overflows and path traversal issues may
lead to information disclosure, denial-of-service or the execution of
arbitrary code.

CVE-2018-14651

    It was found that the fix for CVE-2018-10927, CVE-2018-10928,
    CVE-2018-10929, CVE-2018-10930, and CVE-2018-10926 was incomplete.
    A remote, authenticated attacker could use one of these flaws to
    execute arbitrary code, create arbitrary files, or cause denial of
    service on glusterfs server nodes via symlinks to relative paths.

CVE-2018-14652

    The Gluster file system is vulnerable to a buffer overflow in the
    'features/index' translator via the code handling the
    'GF_XATTR_CLRLK_CMD' xattr in the 'pl_getxattr' function. A remote
     authenticated attacker could exploit this on a mounted volume to
     cause a denial of service.

CVE-2018-14653

    The Gluster file system is vulnerable to a heap-based buffer
    overflow in the '__server_getspec' function via the 'gf_getspec_req'
    RPC message. A remote authenticated attacker could exploit this to
    cause a denial of service or other potential unspecified impact.

CVE-2018-14659

    The Gluster file system is vulnerable to a denial of service attack
    via use of the 'GF_XATTR_IOSTATS_DUMP_KEY' xattr. A remote,
    authenticated attacker could exploit this by mounting a Gluster
    volume and repeatedly calling 'setxattr(2)' to trigger a state dump
    and create an arbitrary number of files in the server's runtime
    directory.

CVE-2018-14661

    It was found that usage of snprintf function in feature/locks
    translator of glusterfs server was vulnerable to a format string
    attack. A remote, authenticated attacker could use this flaw to
    cause remote denial of service.


For Debian 8 "Jessie", these problems have been fixed in version
3.5.2-2+deb8u5.

We recommend that you upgrade your glusterfs packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=m27M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=elZd
-----END PGP SIGNATURE-----