-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: glusterfs security and bug fix update 
Advisory ID:       RHSA-2018:3431-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3431
Issue date:        2018-10-31
CVE Names:         CVE-2018-14651 CVE-2018-14652 CVE-2018-14653 
                   CVE-2018-14654 CVE-2018-14659 CVE-2018-14660 
                   CVE-2018-14661 
====================================================================
1. Summary:

Updated glusterfs packages that fix multiple security issues and bugs are
now available for Red Hat Gluster Storage 3.4 on Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.4 on RHEL-6 - noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 6 - x86_64

3. Description:

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix(es):

* glusterfs: glusterfs server exploitable via symlinks to relative paths
(CVE-2018-14651)

* glusterfs: Buffer overflow in "features/locks" translator allows for
denial of service (CVE-2018-14652)

* glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message
(CVE-2018-14653)

* glusterfs: "features/index" translator can create arbitrary, empty files
(CVE-2018-14654)

* glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr
allows for denial of service (CVE-2018-14659)

* glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory
exhaustion (CVE-2018-14660)

* glusterfs: features/locks translator passes an user-controlled string to
snprintf without a proper format string resulting in a denial of service
(CVE-2018-14661)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting
these issues.

This update provides the following bug fix(es):

* MD5 instances are replaced with FIPS compliant SHA256 checksums and
glusterd no longer crashes when run on a FIPS enabled machine. (BZ#1459709)

* The flock is unlocked specifically and the status file is updated so that
the reference is not leaked to any worker or agent process. As a result of
this fix, all workers come up without fail. (BZ#1623749)

* All HTIME index files are checked for the specified start and end times,
and the History API does not fail when multiple HTIME files exist.
(BZ#1627639)

* After upgrading to Red Hat Gluster Storage 3.4 from earlier versions of
Red Hat Gluster Storage, the volume size displayed by the df command was
smaller than the actual volume size. This has been fixed and the df command
now shows the correct size for all volumes. (BZ#1630997)

* The algorithm to disable the eager-lock is modified and it disables only
when multiple write operations are trying to modify a file at the same
time. This led to performance improvement while a write operation is
performed on a file irrespective of the number of times it is opened at the
same time for a read operation. (BZ#1630688)

* heal-info does not consider the presence of dirty markers as an
indication of split-brain and does not display these entries to be in a
split-brain state. (BZ#1610743)

All users of Red Hat Gluster Storage are advised to upgrade to these
updated packages, which provide numerous bug fixes and enhancements.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1631576 - CVE-2018-14654 glusterfs: "features/index" translator can create arbitrary, empty files
1632119 - [RHEL6] Some of the Posix compliance tests are failing on gluster mount
1632557 - CVE-2018-14651 glusterfs: glusterfs server exploitable via symlinks to relative paths
1632974 - CVE-2018-14652 glusterfs: Buffer overflow in "features/locks" translator allows for denial of service
1633431 - CVE-2018-14653 glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message
1635926 - CVE-2018-14660 glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion
1635929 - CVE-2018-14659 glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service
1636880 - CVE-2018-14661 glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service
1643194 - [RHEL6] update with entitlement certificate for RHEL 6.10

6. Package List:

Red Hat Gluster Storage Server 3.4 on RHEL-6:

Source:
glusterfs-3.12.2-25.el6rhs.src.rpm
redhat-storage-server-3.4.1.0-1.el6rhs.src.rpm

noarch:
redhat-storage-server-3.4.1.0-1.el6rhs.noarch.rpm

x86_64:
glusterfs-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-api-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-api-devel-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-cli-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-client-xlators-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-devel-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-events-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-fuse-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-ganesha-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-libs-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-rdma-3.12.2-25.el6rhs.x86_64.rpm
glusterfs-server-3.12.2-25.el6rhs.x86_64.rpm
python2-gluster-3.12.2-25.el6rhs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 6:

Source:
glusterfs-3.12.2-25.el6.src.rpm

x86_64:
glusterfs-3.12.2-25.el6.x86_64.rpm
glusterfs-api-3.12.2-25.el6.x86_64.rpm
glusterfs-api-devel-3.12.2-25.el6.x86_64.rpm
glusterfs-cli-3.12.2-25.el6.x86_64.rpm
glusterfs-client-xlators-3.12.2-25.el6.x86_64.rpm
glusterfs-debuginfo-3.12.2-25.el6.x86_64.rpm
glusterfs-devel-3.12.2-25.el6.x86_64.rpm
glusterfs-fuse-3.12.2-25.el6.x86_64.rpm
glusterfs-libs-3.12.2-25.el6.x86_64.rpm
glusterfs-rdma-3.12.2-25.el6.x86_64.rpm
python2-gluster-3.12.2-25.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14651
https://access.redhat.com/security/cve/CVE-2018-14652
https://access.redhat.com/security/cve/CVE-2018-14653
https://access.redhat.com/security/cve/CVE-2018-14654
https://access.redhat.com/security/cve/CVE-2018-14659
https://access.redhat.com/security/cve/CVE-2018-14660
https://access.redhat.com/security/cve/CVE-2018-14661
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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94jA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3431:01 Important: glusterfs security and bug fix update

Updated glusterfs packages that fix multiple security issues and bugs are now available for Red Hat Gluster Storage 3.4 on Red Hat Enterprise Linux 6

Summary

GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system.
Security Fix(es):
* glusterfs: glusterfs server exploitable via symlinks to relative paths (CVE-2018-14651)
* glusterfs: Buffer overflow in "features/locks" translator allows for denial of service (CVE-2018-14652)
* glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message (CVE-2018-14653)
* glusterfs: "features/index" translator can create arbitrary, empty files (CVE-2018-14654)
* glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service (CVE-2018-14659)
* glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion (CVE-2018-14660)
* glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service (CVE-2018-14661)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting these issues.
This update provides the following bug fix(es):
* MD5 instances are replaced with FIPS compliant SHA256 checksums and glusterd no longer crashes when run on a FIPS enabled machine. (BZ#1459709)
* The flock is unlocked specifically and the status file is updated so that the reference is not leaked to any worker or agent process. As a result of this fix, all workers come up without fail. (BZ#1623749)
* All HTIME index files are checked for the specified start and end times, and the History API does not fail when multiple HTIME files exist. (BZ#1627639)
* After upgrading to Red Hat Gluster Storage 3.4 from earlier versions of Red Hat Gluster Storage, the volume size displayed by the df command was smaller than the actual volume size. This has been fixed and the df command now shows the correct size for all volumes. (BZ#1630997)
* The algorithm to disable the eager-lock is modified and it disables only when multiple write operations are trying to modify a file at the same time. This led to performance improvement while a write operation is performed on a file irrespective of the number of times it is opened at the same time for a read operation. (BZ#1630688)
* heal-info does not consider the presence of dirty markers as an indication of split-brain and does not display these entries to be in a split-brain state. (BZ#1610743)
All users of Red Hat Gluster Storage are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-14651 https://access.redhat.com/security/cve/CVE-2018-14652 https://access.redhat.com/security/cve/CVE-2018-14653 https://access.redhat.com/security/cve/CVE-2018-14654 https://access.redhat.com/security/cve/CVE-2018-14659 https://access.redhat.com/security/cve/CVE-2018-14660 https://access.redhat.com/security/cve/CVE-2018-14661 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Gluster Storage Server 3.4 on RHEL-6:
Source: glusterfs-3.12.2-25.el6rhs.src.rpm redhat-storage-server-3.4.1.0-1.el6rhs.src.rpm
noarch: redhat-storage-server-3.4.1.0-1.el6rhs.noarch.rpm
x86_64: glusterfs-3.12.2-25.el6rhs.x86_64.rpm glusterfs-api-3.12.2-25.el6rhs.x86_64.rpm glusterfs-api-devel-3.12.2-25.el6rhs.x86_64.rpm glusterfs-cli-3.12.2-25.el6rhs.x86_64.rpm glusterfs-client-xlators-3.12.2-25.el6rhs.x86_64.rpm glusterfs-debuginfo-3.12.2-25.el6rhs.x86_64.rpm glusterfs-devel-3.12.2-25.el6rhs.x86_64.rpm glusterfs-events-3.12.2-25.el6rhs.x86_64.rpm glusterfs-fuse-3.12.2-25.el6rhs.x86_64.rpm glusterfs-ganesha-3.12.2-25.el6rhs.x86_64.rpm glusterfs-geo-replication-3.12.2-25.el6rhs.x86_64.rpm glusterfs-libs-3.12.2-25.el6rhs.x86_64.rpm glusterfs-rdma-3.12.2-25.el6rhs.x86_64.rpm glusterfs-server-3.12.2-25.el6rhs.x86_64.rpm python2-gluster-3.12.2-25.el6rhs.x86_64.rpm
Red Hat Storage Native Client for Red Hat Enterprise Linux 6:
Source: glusterfs-3.12.2-25.el6.src.rpm
x86_64: glusterfs-3.12.2-25.el6.x86_64.rpm glusterfs-api-3.12.2-25.el6.x86_64.rpm glusterfs-api-devel-3.12.2-25.el6.x86_64.rpm glusterfs-cli-3.12.2-25.el6.x86_64.rpm glusterfs-client-xlators-3.12.2-25.el6.x86_64.rpm glusterfs-debuginfo-3.12.2-25.el6.x86_64.rpm glusterfs-devel-3.12.2-25.el6.x86_64.rpm glusterfs-fuse-3.12.2-25.el6.x86_64.rpm glusterfs-libs-3.12.2-25.el6.x86_64.rpm glusterfs-rdma-3.12.2-25.el6.x86_64.rpm python2-gluster-3.12.2-25.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3431-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3431
Issued Date: : 2018-10-31
CVE Names: CVE-2018-14651 CVE-2018-14652 CVE-2018-14653 CVE-2018-14654 CVE-2018-14659 CVE-2018-14660 CVE-2018-14661

Topic

Updated glusterfs packages that fix multiple security issues and bugs arenow available for Red Hat Gluster Storage 3.4 on Red Hat Enterprise Linux6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Gluster Storage Server 3.4 on RHEL-6 - noarch, x86_64

Red Hat Storage Native Client for Red Hat Enterprise Linux 6 - x86_64


Bugs Fixed

1631576 - CVE-2018-14654 glusterfs: "features/index" translator can create arbitrary, empty files

1632119 - [RHEL6] Some of the Posix compliance tests are failing on gluster mount

1632557 - CVE-2018-14651 glusterfs: glusterfs server exploitable via symlinks to relative paths

1632974 - CVE-2018-14652 glusterfs: Buffer overflow in "features/locks" translator allows for denial of service

1633431 - CVE-2018-14653 glusterfs: Heap-based buffer overflow via "gf_getspec_req" RPC message

1635926 - CVE-2018-14660 glusterfs: Repeat use of "GF_META_LOCK_KEY" xattr allows for memory exhaustion

1635929 - CVE-2018-14659 glusterfs: Unlimited file creation via "GF_XATTR_IOSTATS_DUMP_KEY" xattr allows for denial of service

1636880 - CVE-2018-14661 glusterfs: features/locks translator passes an user-controlled string to snprintf without a proper format string resulting in a denial of service

1643194 - [RHEL6] update with entitlement certificate for RHEL 6.10


Related News