openSUSE Security Update: Security update for glusterfs
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0079-1
Rating:             moderate
References:         #1090084 #1105776 #1107018 #1107019 #1107020 
                    #1107021 #1107022 #1107023 #1107024 #1107025 
                    #1107026 #1107027 #1107028 #1107029 
Cross-References:   CVE-2018-1088 CVE-2018-10904 CVE-2018-10907
                    CVE-2018-10911 CVE-2018-10913 CVE-2018-10914
                    CVE-2018-10923 CVE-2018-10924 CVE-2018-10926
                    CVE-2018-10927 CVE-2018-10928 CVE-2018-10929
                    CVE-2018-10930 CVE-2018-1112
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:

   This update for glusterfs fixes the following issues:

   glusterfs was update to release 3.12.15:

   * Fixed a number of bugs and security issues:

   - CVE-2018-1088, CVE-2018-1112 [boo#1090084], CVE-2018-10904
     [boo#1107018], CVE-2018-10907 [boo#1107019], CVE-2018-10911
     [boo#1107020], CVE-2018-10913 [boo#1107021], CVE-2018-10914
     [boo#1107022], CVE-2018-10923 [boo#1107023], CVE-2018-10924
     [boo#1107024], CVE-2018-10926 [boo#1107025], CVE-2018-10927
     [boo#1107026], CVE-2018-10928 [boo#1107027], CVE-2018-10928
     [boo#1107027], CVE-2018-10929 [boo#1107028], CVE-2018-10930
     [boo#1107029], boo#1105776 .


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2020-79=1



Package List:

   - openSUSE Leap 15.1 (i586 x86_64):

      glusterfs-3.12.15-lp151.3.3.1
      glusterfs-debuginfo-3.12.15-lp151.3.3.1
      glusterfs-debugsource-3.12.15-lp151.3.3.1
      glusterfs-devel-3.12.15-lp151.3.3.1
      libgfapi0-3.12.15-lp151.3.3.1
      libgfapi0-debuginfo-3.12.15-lp151.3.3.1
      libgfchangelog0-3.12.15-lp151.3.3.1
      libgfchangelog0-debuginfo-3.12.15-lp151.3.3.1
      libgfdb0-3.12.15-lp151.3.3.1
      libgfdb0-debuginfo-3.12.15-lp151.3.3.1
      libgfrpc0-3.12.15-lp151.3.3.1
      libgfrpc0-debuginfo-3.12.15-lp151.3.3.1
      libgfxdr0-3.12.15-lp151.3.3.1
      libgfxdr0-debuginfo-3.12.15-lp151.3.3.1
      libglusterfs0-3.12.15-lp151.3.3.1
      libglusterfs0-debuginfo-3.12.15-lp151.3.3.1
      python-gluster-3.12.15-lp151.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1088.html
   https://www.suse.com/security/cve/CVE-2018-10904.html
   https://www.suse.com/security/cve/CVE-2018-10907.html
   https://www.suse.com/security/cve/CVE-2018-10911.html
   https://www.suse.com/security/cve/CVE-2018-10913.html
   https://www.suse.com/security/cve/CVE-2018-10914.html
   https://www.suse.com/security/cve/CVE-2018-10923.html
   https://www.suse.com/security/cve/CVE-2018-10924.html
   https://www.suse.com/security/cve/CVE-2018-10926.html
   https://www.suse.com/security/cve/CVE-2018-10927.html
   https://www.suse.com/security/cve/CVE-2018-10928.html
   https://www.suse.com/security/cve/CVE-2018-10929.html
   https://www.suse.com/security/cve/CVE-2018-10930.html
   https://www.suse.com/security/cve/CVE-2018-1112.html
   https://bugzilla.suse.com/1090084
   https://bugzilla.suse.com/1105776
   https://bugzilla.suse.com/1107018
   https://bugzilla.suse.com/1107019
   https://bugzilla.suse.com/1107020
   https://bugzilla.suse.com/1107021
   https://bugzilla.suse.com/1107022
   https://bugzilla.suse.com/1107023
   https://bugzilla.suse.com/1107024
   https://bugzilla.suse.com/1107025
   https://bugzilla.suse.com/1107026
   https://bugzilla.suse.com/1107027
   https://bugzilla.suse.com/1107028
   https://bugzilla.suse.com/1107029

-- 

openSUSE: 2020:0079-1: moderate: glusterfs

January 20, 2020
An update that fixes 14 vulnerabilities is now available.

Description

This update for glusterfs fixes the following issues: glusterfs was update to release 3.12.15: * Fixed a number of bugs and security issues: - CVE-2018-1088, CVE-2018-1112 [boo#1090084], CVE-2018-10904 [boo#1107018], CVE-2018-10907 [boo#1107019], CVE-2018-10911 [boo#1107020], CVE-2018-10913 [boo#1107021], CVE-2018-10914 [boo#1107022], CVE-2018-10923 [boo#1107023], CVE-2018-10924 [boo#1107024], CVE-2018-10926 [boo#1107025], CVE-2018-10927 [boo#1107026], CVE-2018-10928 [boo#1107027], CVE-2018-10928 [boo#1107027], CVE-2018-10929 [boo#1107028], CVE-2018-10930 [boo#1107029], boo#1105776 .

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2020-79=1


Package List

- openSUSE Leap 15.1 (i586 x86_64): glusterfs-3.12.15-lp151.3.3.1 glusterfs-debuginfo-3.12.15-lp151.3.3.1 glusterfs-debugsource-3.12.15-lp151.3.3.1 glusterfs-devel-3.12.15-lp151.3.3.1 libgfapi0-3.12.15-lp151.3.3.1 libgfapi0-debuginfo-3.12.15-lp151.3.3.1 libgfchangelog0-3.12.15-lp151.3.3.1 libgfchangelog0-debuginfo-3.12.15-lp151.3.3.1 libgfdb0-3.12.15-lp151.3.3.1 libgfdb0-debuginfo-3.12.15-lp151.3.3.1 libgfrpc0-3.12.15-lp151.3.3.1 libgfrpc0-debuginfo-3.12.15-lp151.3.3.1 libgfxdr0-3.12.15-lp151.3.3.1 libgfxdr0-debuginfo-3.12.15-lp151.3.3.1 libglusterfs0-3.12.15-lp151.3.3.1 libglusterfs0-debuginfo-3.12.15-lp151.3.3.1 python-gluster-3.12.15-lp151.3.3.1


References

https://www.suse.com/security/cve/CVE-2018-1088.html https://www.suse.com/security/cve/CVE-2018-10904.html https://www.suse.com/security/cve/CVE-2018-10907.html https://www.suse.com/security/cve/CVE-2018-10911.html https://www.suse.com/security/cve/CVE-2018-10913.html https://www.suse.com/security/cve/CVE-2018-10914.html https://www.suse.com/security/cve/CVE-2018-10923.html https://www.suse.com/security/cve/CVE-2018-10924.html https://www.suse.com/security/cve/CVE-2018-10926.html https://www.suse.com/security/cve/CVE-2018-10927.html https://www.suse.com/security/cve/CVE-2018-10928.html https://www.suse.com/security/cve/CVE-2018-10929.html https://www.suse.com/security/cve/CVE-2018-10930.html https://www.suse.com/security/cve/CVE-2018-1112.html https://bugzilla.suse.com/1090084 https://bugzilla.suse.com/1105776 https://bugzilla.suse.com/1107018 https://bugzilla.suse.com/1107019 https://bugzilla.suse.com/1107020 https://bugzilla.suse.com/1107021 https://bugzilla.suse.com/1107022 https://bugzilla.suse.com/1107023 https://bugzilla.suse.com/1107024 https://bugzilla.suse.com/1107025 https://bugzilla.suse.com/1107026 https://bugzilla.suse.com/1107027 https://bugzilla.suse.com/1107028 https://bugzilla.suse.com/1107029--


Severity
Announcement ID: openSUSE-SU-2020:0079-1
Rating: moderate
Affected Products: openSUSE Leap 15.1

Related News