Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:1954 - Security Advisory
Issued:
2018-06-20
Updated:
2018-06-20

RHSA-2018:1954 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: glusterfs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glusterfs is now available for Native Client for Red Hat Enterprise Linux 7 for Red Hat Storage and Red Hat Gluster Storage 3.3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GlusterFS is a key building block of Red Hat Gluster Storage. It is based
on a stackable user-space design and can deliver exceptional performance
for diverse workloads. GlusterFS aggregates various storage servers over
network interconnections into one large, parallel network file system.

Security Fix:

  • glusterfs: access trusted peer group via remote-host command

(CVE-2018-10841)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Virtualization 4 for RHEL 7 x86_64
  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64

Fixes

  • BZ - 1582043 - CVE-2018-10841 glusterfs: access trusted peer group via remote-host command

CVEs

  • CVE-2018-10841

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
glusterfs-3.8.4-54.10.el7.src.rpm SHA-256: 3cd24b2ce619aa487a82b232ddea04a6c4cdf82c03061843b0a8a407b849e62a
x86_64
glusterfs-3.8.4-54.10.el7.x86_64.rpm SHA-256: 16e5aeb2cb5ebfbd641b3019bb3750bf8481a7df0bda3e6fdcfffce440a3e3a1
glusterfs-api-3.8.4-54.10.el7.x86_64.rpm SHA-256: b69c761c7a588454218476c89088f55fc8f13bb6467b2406025d907be58ee67c
glusterfs-api-devel-3.8.4-54.10.el7.x86_64.rpm SHA-256: 21ce73a654a3349aa75e51235d95e7bf9dbec6313ea688064c9c58b161c6ba19
glusterfs-cli-3.8.4-54.10.el7.x86_64.rpm SHA-256: 0686d6f0989682351798297cc8288cb520125b3697bdd6fea4b4ccca4735ee7e
glusterfs-client-xlators-3.8.4-54.10.el7.x86_64.rpm SHA-256: 5169fbac7f7125353470cffe473507de2a760b871ef1143f59294724fed50e08
glusterfs-debuginfo-3.8.4-54.10.el7.x86_64.rpm SHA-256: dfef338214822141a2b9dcff900c34f195a2bc55e87999b98a19280025ca2e99
glusterfs-devel-3.8.4-54.10.el7.x86_64.rpm SHA-256: db1b3707561e48a73b4ff1b458edb44d0804be9104a9f71a16c645741e772c3e
glusterfs-fuse-3.8.4-54.10.el7.x86_64.rpm SHA-256: bc46f402df55b9a08d5e7a74cfb94953d5e3676f579a27322c9b94cb721cb28e
glusterfs-libs-3.8.4-54.10.el7.x86_64.rpm SHA-256: ad6a2f19343cac7a12a1ae686637b350d1120963fc07822e1553ad537e079ca3
glusterfs-rdma-3.8.4-54.10.el7.x86_64.rpm SHA-256: f34c61db773c0e094ec47ade8e66e391ae815a142b8746501670389bad7fc529
python-gluster-3.8.4-54.10.el7.noarch.rpm SHA-256: f00747a13b7543e6b3f73ff668c373409573a5c684c421997f8b455533b1836a

Red Hat Virtualization 4 for RHEL 7

SRPM
glusterfs-3.8.4-54.10.el7.src.rpm SHA-256: 3cd24b2ce619aa487a82b232ddea04a6c4cdf82c03061843b0a8a407b849e62a
x86_64
glusterfs-3.8.4-54.10.el7.x86_64.rpm SHA-256: 16e5aeb2cb5ebfbd641b3019bb3750bf8481a7df0bda3e6fdcfffce440a3e3a1
glusterfs-api-3.8.4-54.10.el7.x86_64.rpm SHA-256: b69c761c7a588454218476c89088f55fc8f13bb6467b2406025d907be58ee67c
glusterfs-api-devel-3.8.4-54.10.el7.x86_64.rpm SHA-256: 21ce73a654a3349aa75e51235d95e7bf9dbec6313ea688064c9c58b161c6ba19
glusterfs-cli-3.8.4-54.10.el7.x86_64.rpm SHA-256: 0686d6f0989682351798297cc8288cb520125b3697bdd6fea4b4ccca4735ee7e
glusterfs-client-xlators-3.8.4-54.10.el7.x86_64.rpm SHA-256: 5169fbac7f7125353470cffe473507de2a760b871ef1143f59294724fed50e08
glusterfs-debuginfo-3.8.4-54.10.el7.x86_64.rpm SHA-256: dfef338214822141a2b9dcff900c34f195a2bc55e87999b98a19280025ca2e99
glusterfs-devel-3.8.4-54.10.el7.x86_64.rpm SHA-256: db1b3707561e48a73b4ff1b458edb44d0804be9104a9f71a16c645741e772c3e
glusterfs-fuse-3.8.4-54.10.el7.x86_64.rpm SHA-256: bc46f402df55b9a08d5e7a74cfb94953d5e3676f579a27322c9b94cb721cb28e
glusterfs-libs-3.8.4-54.10.el7.x86_64.rpm SHA-256: ad6a2f19343cac7a12a1ae686637b350d1120963fc07822e1553ad537e079ca3
glusterfs-rdma-3.8.4-54.10.el7.x86_64.rpm SHA-256: f34c61db773c0e094ec47ade8e66e391ae815a142b8746501670389bad7fc529
python-gluster-3.8.4-54.10.el7.noarch.rpm SHA-256: f00747a13b7543e6b3f73ff668c373409573a5c684c421997f8b455533b1836a

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
glusterfs-3.8.4-54.10.el7rhgs.src.rpm SHA-256: 6720b513f0ad7829b073b8c330d8494d233bf64f9a6ffa3efdb2480443d5b18e
x86_64
glusterfs-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 2d49170c44de92c6ec312f504e1fe571ad578555868b1413e35eb595615d90d0
glusterfs-api-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 80d0364d634b37ecee5c1227c9191905c8fbbd5fec7e74d5b66b9ebcfa93a1a8
glusterfs-api-devel-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 8d07a1cc4b2bcfd0f30081b78a505697dd520d6a2791a4ebe461293a15ac4002
glusterfs-cli-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 2e296ccb67feefff5945195fbbd2633118bef28484b39592758243ce1ed8ff59
glusterfs-client-xlators-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 7689c224d16aed7fe923887d2d2eca19f5b9a463e137791c290a88e81dc86d6e
glusterfs-debuginfo-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: b8398e4f19175c8600a134066fe9640ba805237f310c14a137c467f3accbf53d
glusterfs-devel-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: bb299c9aada9ddaa1aac6b73e39a02bc0ae49607979bd7f9e62b6e102840d5bb
glusterfs-events-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 7d23228b1c0ea543c61b48ce783e0d0433f7fd379d3b763042a0dd5567fd3e6b
glusterfs-fuse-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 74a231dd7dd208cf6f41c959d8cb4b2bd2b86275655997f0e94300cdc64202f1
glusterfs-ganesha-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: fc3781a4e85e2377e646fa6d8cb5ada0e78b6eccc285f85c1bbb95f2c747ce94
glusterfs-geo-replication-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 6508ca6bc9b9bcb99c064f3aa3cbe73246b052902355c51f18a48d01b221972b
glusterfs-libs-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: c200f8fe81aa792b09a66a09cfbc09946cc4b0472fd5cf2591113adb0e01c632
glusterfs-rdma-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: 6a71da03cf8904b5c9f5d7f98da3d203e2b5a2f5cf8451fb6e5f28d52a986197
glusterfs-resource-agents-3.8.4-54.10.el7rhgs.noarch.rpm SHA-256: 75f8ec689ebbda50320799fe7298a216bb6626af3e2cca2a86a0751adcf3c610
glusterfs-server-3.8.4-54.10.el7rhgs.x86_64.rpm SHA-256: c9efd92f15412769072441a9be51dbd859eb7d89a8e8d3c7d296ea9e27c27552
python-gluster-3.8.4-54.10.el7rhgs.noarch.rpm SHA-256: 28ae5f7c1bbb7378990222356b327adc851f85bddcfecacb71d35446dc045ff0

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
glusterfs-debuginfo-3.8.4-54.10.el7.x86_64.rpm SHA-256: dfef338214822141a2b9dcff900c34f195a2bc55e87999b98a19280025ca2e99

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility