openSUSE Security Update : glusterfs (openSUSE-2020-79)

high Nessus Plugin ID 133132

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for glusterfs fixes the following issues :

glusterfs was update to release 3.12.15 :

- Fixed a number of bugs and security issues :

- CVE-2018-1088, CVE-2018-1112 [boo#1090084], CVE-2018-10904 [boo#1107018], CVE-2018-10907 [boo#1107019], CVE-2018-10911 [boo#1107020], CVE-2018-10913 [boo#1107021], CVE-2018-10914 [boo#1107022], CVE-2018-10923 [boo#1107023], CVE-2018-10924 [boo#1107024], CVE-2018-10926 [boo#1107025], CVE-2018-10927 [boo#1107026], CVE-2018-10928 [boo#1107027], CVE-2018-10928 [boo#1107027], CVE-2018-10929 [boo#1107028], CVE-2018-10930 [boo#1107029], boo#1105776 .

Solution

Update the affected glusterfs packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1090084

https://bugzilla.opensuse.org/show_bug.cgi?id=1105776

https://bugzilla.opensuse.org/show_bug.cgi?id=1107018

https://bugzilla.opensuse.org/show_bug.cgi?id=1107019

https://bugzilla.opensuse.org/show_bug.cgi?id=1107020

https://bugzilla.opensuse.org/show_bug.cgi?id=1107021

https://bugzilla.opensuse.org/show_bug.cgi?id=1107022

https://bugzilla.opensuse.org/show_bug.cgi?id=1107023

https://bugzilla.opensuse.org/show_bug.cgi?id=1107024

https://bugzilla.opensuse.org/show_bug.cgi?id=1107025

https://bugzilla.opensuse.org/show_bug.cgi?id=1107026

https://bugzilla.opensuse.org/show_bug.cgi?id=1107027

https://bugzilla.opensuse.org/show_bug.cgi?id=1107028

https://bugzilla.opensuse.org/show_bug.cgi?id=1107029

Plugin Details

Severity: High

ID: 133132

File Name: openSUSE-2020-79.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/21/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1112

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:glusterfs, p-cpe:/a:novell:opensuse:glusterfs-debuginfo, p-cpe:/a:novell:opensuse:glusterfs-debugsource, p-cpe:/a:novell:opensuse:glusterfs-devel, p-cpe:/a:novell:opensuse:libgfapi0, p-cpe:/a:novell:opensuse:libgfapi0-debuginfo, p-cpe:/a:novell:opensuse:libgfchangelog0, p-cpe:/a:novell:opensuse:libgfchangelog0-debuginfo, p-cpe:/a:novell:opensuse:libgfdb0, p-cpe:/a:novell:opensuse:libgfdb0-debuginfo, p-cpe:/a:novell:opensuse:libgfrpc0, p-cpe:/a:novell:opensuse:libgfrpc0-debuginfo, p-cpe:/a:novell:opensuse:libgfxdr0, p-cpe:/a:novell:opensuse:libgfxdr0-debuginfo, p-cpe:/a:novell:opensuse:libglusterfs0, p-cpe:/a:novell:opensuse:libglusterfs0-debuginfo, p-cpe:/a:novell:opensuse:python-gluster, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/19/2020

Vulnerability Publication Date: 4/18/2018

Reference Information

CVE: CVE-2018-1088, CVE-2018-10904, CVE-2018-10907, CVE-2018-10911, CVE-2018-10913, CVE-2018-10914, CVE-2018-10923, CVE-2018-10924, CVE-2018-10926, CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, CVE-2018-1112