Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2608 - Security Advisory
Issued:
2018-09-04
Updated:
2018-09-04

RHSA-2018:2608 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Gluster Storage security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated glusterfs packages that fix multiple security issues, several bugs, and adds various enhancements are now available for Red Hat Gluster Storage 3.4 on Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GlusterFS is a key building block of Red Hat Gluster Storage. It is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system.

Security Fix(es):

  • glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code (CVE-2018-10904)
  • glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code (CVE-2018-10907)
  • glusterfs: I/O to arbitrary devices on storage server (CVE-2018-10923)
  • glusterfs: Device files can be created in arbitrary locations (CVE-2018-10926)
  • glusterfs: File status information leak and denial of service (CVE-2018-10927)
  • glusterfs: Improper resolution of symlinks allows for privilege escalation (CVE-2018-10928)
  • glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code (CVE-2018-10929)
  • glusterfs: Files can be renamed outside volume (CVE-2018-10930)
  • glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory (CVE-2018-10911)
  • glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c (CVE-2018-10914)
  • glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c (CVE-2018-10913)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Michael Hanselmann (hansmi.ch) for reporting these issues.

Additional changes:

These updated Red Hat Gluster Storage packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Gluster Storage 3.4 Release Notes for information on the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_gluster_storage/3.4/html/3.4_release_notes/

All users of Red Hat Gluster Storage are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 6 x86_64

Fixes

  • BZ - 1507040 - [RFE]: Validate the RHGS <3.4 upgrade from RHEL6 to RHGS 3.4 RHEL7
  • BZ - 1507042 - [RFE]: Validate the RHGS = 3.4 upgrade from RHEL6 to RHGS 3.4 RHEL7
  • BZ - 1508777 - [RHEL6] rebase RHGS 3.4.0 to upstream glusterfs-3.12.2
  • BZ - 1558509 - [RFE][RHEL6] update redhat-storage-server build for RHGS 3.4.0
  • BZ - 1569312 - [geo-rep]: Geo-replication in FAULTY state - RHEL 6
  • BZ - 1601298 - CVE-2018-10904 glusterfs: Unsanitized file names in debug/io-stats translator can allow remote attackers to execute arbitrary code
  • BZ - 1601642 - CVE-2018-10907 glusterfs: Stack-based buffer overflow in server-rpc-fops.c allows remote attackers to execute arbitrary code
  • BZ - 1601657 - CVE-2018-10911 glusterfs: Improper deserialization in dict.c:dict_unserialize() can allow attackers to read arbitrary memory
  • BZ - 1607617 - CVE-2018-10914 glusterfs: remote denial of service of gluster volumes via posix_get_file_contents function in posix-helpers.c
  • BZ - 1607618 - CVE-2018-10913 glusterfs: Information Exposure in posix_get_file_contents function in posix-helpers.c
  • BZ - 1610659 - CVE-2018-10923 glusterfs: I/O to arbitrary devices on storage server
  • BZ - 1612658 - CVE-2018-10927 glusterfs: File status information leak and denial of service
  • BZ - 1612659 - CVE-2018-10928 glusterfs: Improper resolution of symlinks allows for privilege escalation
  • BZ - 1612660 - CVE-2018-10929 glusterfs: Arbitrary file creation on storage server allows for execution of arbitrary code
  • BZ - 1612664 - CVE-2018-10930 glusterfs: Files can be renamed outside volume
  • BZ - 1613143 - CVE-2018-10926 glusterfs: Device files can be created in arbitrary locations

CVEs

  • CVE-2018-10904
  • CVE-2018-10907
  • CVE-2018-10911
  • CVE-2018-10913
  • CVE-2018-10914
  • CVE-2018-10923
  • CVE-2018-10926
  • CVE-2018-10927
  • CVE-2018-10928
  • CVE-2018-10929
  • CVE-2018-10930

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_gluster_storage/3.4/html/3.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
glusterfs-3.12.2-18.el6.src.rpm SHA-256: 60759c0f6e9d7a6ae973da8a760cfd1ad62e54281f2904eaf6ccf6f40553d200
x86_64
glusterfs-3.12.2-18.el6.x86_64.rpm SHA-256: d3ea5e0ca3f42d7e65bfdaef6a3d082c1d0f581d99c8dea9a140dffeb333e5ad
glusterfs-api-3.12.2-18.el6.x86_64.rpm SHA-256: 8d43fba013553e108e1918a6b48ea9c5d414c7c6ed6d8adf9dfc45dc3525067c
glusterfs-api-devel-3.12.2-18.el6.x86_64.rpm SHA-256: ced5e9f17de3887b10e108666da9636e49f10a23cb8909b2a6713f211928e50c
glusterfs-cli-3.12.2-18.el6.x86_64.rpm SHA-256: 1795c63c98dfeeb5d3f92c1861a1a22991f297326b8d1d41727a7d01d7e25a0e
glusterfs-client-xlators-3.12.2-18.el6.x86_64.rpm SHA-256: 14c9c1b0ebd5d433c12075dfacf8249761ecccf363568acbe8618c64ee31fe08
glusterfs-debuginfo-3.12.2-18.el6.x86_64.rpm SHA-256: 9f5835b6619296ee941f60767b659e0518ea875734272c1be5dc48f718e34ccf
glusterfs-devel-3.12.2-18.el6.x86_64.rpm SHA-256: 61469c5df65ae2865173048b375fb8868fc6e6c079cce21c43953ca07e397536
glusterfs-fuse-3.12.2-18.el6.x86_64.rpm SHA-256: c6b41823c9304e282d1abb95fd76eac92e82fa2941217b8f8fe666f81bfa00ad
glusterfs-libs-3.12.2-18.el6.x86_64.rpm SHA-256: 6074abe46ad00bb5b33ee3034ad6c97fb7af66df12710a172707097c6c8edc17
glusterfs-rdma-3.12.2-18.el6.x86_64.rpm SHA-256: b696d46f2c16779bf428c756794a787ab1682e3d8e65b22c34a9c390f4d34a3e
python2-gluster-3.12.2-18.el6.x86_64.rpm SHA-256: ca6f6173134463e60f81578bb9f3e15215077173a52f8e35332123dc074acab9

Red Hat Gluster Storage Server for On-premise 3 for RHEL 6

SRPM
glusterfs-3.12.2-18.el6rhs.src.rpm SHA-256: 376eb6e74a1c414b75ce9622598a8ab2fa4b49a3d002f7fb1b4f16cb6f2df988
redhat-release-server-6Server-6.10.0.24.el6rhs.src.rpm SHA-256: b07b76aa7d8698fb665333143e901ed48f031ac8cfe50dbcc7d975c070b7e883
redhat-storage-server-3.4.0.0-1.el6rhs.src.rpm SHA-256: a28542e9e64e3f629fb1ec7dea7f5ebebb9db68c9c9de32a53f77c0a677a05fb
x86_64
glusterfs-3.12.2-18.el6rhs.x86_64.rpm SHA-256: cbe048eacc3fa2402284cf338a2bc514691d4f805141768ee053f44a7adc8fd8
glusterfs-api-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 5e06289353e6c06b36008b5e33ddacbf626a823ada9c7d0828889ee84825c79a
glusterfs-api-devel-3.12.2-18.el6rhs.x86_64.rpm SHA-256: f948a51d676b57019c71ff8622ce5c6b91e7cfdbc8486aba238ef6e19e6b6873
glusterfs-cli-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 9654daf714f2710b3e32e060e39b13d04e3bfbe4cc282c5664d9a518a5d9cb2c
glusterfs-client-xlators-3.12.2-18.el6rhs.x86_64.rpm SHA-256: b7a78afb62edaf0de0c5b6de47d430a4805a6deaf7243a96303eacecad8fde84
glusterfs-debuginfo-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 5eed7c90c1367b0df3bbc05e440e9688ebb7b4ea5982db31836a9556ea57bc2d
glusterfs-devel-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 95113e6ed23d4af65b1e5e6e2811901ecea52c71a8471975479ff6d55fa33259
glusterfs-events-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 17a6f5612d78e052a61333c940025f727054f44acb4244d31b6f4f7fe5d3df8c
glusterfs-fuse-3.12.2-18.el6rhs.x86_64.rpm SHA-256: fc5dd7c1cbb544dd870f2e9b0642a67e19734138a3181ef8cd1adfd8b61625d4
glusterfs-ganesha-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 3a0ec9739d44874515dc134774b74d233b1c00334f2b5959090c967b558643f4
glusterfs-geo-replication-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 128a76ef84936b81092e7418ce76f96f97a463f486677e0f4b03964fb0c326c2
glusterfs-libs-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 93d8f06f347a1f154093a9326ba1fe0da0cf5fc243e7a86573ae9a5b68f2ffe7
glusterfs-rdma-3.12.2-18.el6rhs.x86_64.rpm SHA-256: a4540029147f62e65e3f5eeabff33bb5c1442bbd7d2eecd2f11d7ea9dcfd2dd9
glusterfs-server-3.12.2-18.el6rhs.x86_64.rpm SHA-256: 25b572beba7a7c7edeef41b3d435623fc88f22467fef68d6023a63237840a25c
python2-gluster-3.12.2-18.el6rhs.x86_64.rpm SHA-256: c8b4290e6b8a8c901226a3de20ed6259ccd4629926e0a864a653f94cb7f4335b
redhat-release-server-6Server-6.10.0.24.el6rhs.x86_64.rpm SHA-256: eebadb2894ba79290935597a01512779425fcb0bd5ee1139c7e0738942866b2b
redhat-storage-server-3.4.0.0-1.el6rhs.noarch.rpm SHA-256: 4ce01675789c333d01a30311fb6206759a519e19deac249f20533de1e85aedd3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility