Fedora Linux 8715 Published by

A glusterfs security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: glusterfs-10.4-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-5a54eea360
2023-04-12 01:32:13.145118
--------------------------------------------------------------------------------

Name : glusterfs
Product : Fedora 37
Version : 10.4
Release : 1.fc37
URL :   http://docs.gluster.org/
Summary : Distributed File System
Description :
GlusterFS is a distributed file-system capable of scaling to several
petabytes. It aggregates various storage bricks over TCP/IP interconnect
into one large parallel network filesystem. GlusterFS is one of the
most sophisticated file systems in terms of features and extensibility.
It borrows a powerful concept called Translators from GNU Hurd kernel.
Much of the code in GlusterFS is in user space and easily manageable.

This package includes the glusterfs binary, the glusterfsd daemon and the
libglusterfs and glusterfs translator modules common to both GlusterFS server
and client framework.

--------------------------------------------------------------------------------
Update Information:

GlusterFS 10.4 GA Security fix for CVE-2023-26253, CVE-2022-48340
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 6 2023 Kaleb S. KEITHLEY - 10.4-1
- 10.4 GA
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2173922 - CVE-2022-48340 glusterfs: heap use-after-free in dht_setxattr_mds_cbk() in dht-common.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2173922
[ 2 ] Bug #2173923 - CVE-2023-26253 glusterfs: stack-based buffer overflow in notify() in fuse-bridge.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2173923
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-5a54eea360' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________