-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OCS 3.11.z async security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4143-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4143
Issue date:        2020-09-30
CVE Names:         CVE-2020-10762 CVE-2020-10763 
====================================================================
1. Summary:

Updated OpenShift Container Storage packages fixing various security issues
and other bugs are now available for Red Hat OpenShift Container Storage
with 3.11.z Async update.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.5 on RHEL-7 - x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - x86_64

3. Description:

Red Hat OpenShift Container Storage(OCS) is a provider of agnostic
persistent storage for OpenShift Container Platform either in-house or in a
hybrid cloud. As a Red Hat storage solution, OCS is completely integrated
with OpenShift Container Platform for deployment, management, and
monitoring.

Security Fix(es):

* gluster-block: information disclosure through world-readable
gluster-block log files (CVE-2020-10762)

* heketi: gluster-block volume password details available in logs
(CVE-2020-10763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Earlier, the tcmu-runner did not give details about the file operations
stuck at the backend glusterfs block hosting volume. With this change, the
tcmu-runner is now able to log details about the file operations stuck at
the backend glusterfs block hosting volume and this will help identify the
root cause of the input/output errors easily. (BZ#1850361)

* Earlier, there was no log rotation with gluster-block logs. With this
release, log rotation is possible for gluster-block and tcmu-runner
relevant logs. (BZ#1850365)

* Earlier, heketi did not track all the changes made to volumes as part of
device remove operation. With this release, heketi’s device remove
operation is fully tracked and is based on a series of brick evict
operations making the operation more reliable. (BZ#1850072)

* An access flaw CVE-2020-13867 was found in targetcli due to which the
files under ‘/etc/target’ and '/etc/target/backup' directory were widely
accessible. With this release, the access flaw is fixed as a workaround in
gluster-block to protect these files from any potential attacks for
accessing sensitive information, until the flaw is resolved and made
available in targetcli.(BZ#1850077)

All Red Hat OpenShift Container Storage users are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845067 - CVE-2020-10762 gluster-block: information disclosure through world-readable gluster-block log files
1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs
1850072 - Improve the reliability of device remove
1850077 - targetcli: weak permissions config files
1850361 - tcmu-runner: Log timed out commands
1855178 - brickEvict/deviceRemove is not working when node is unreachable

6. Package List:

Red Hat Gluster Storage Server 3.5 on RHEL-7:

Source:
gluster-block-0.2.1-36.2.el7rhgs.src.rpm
heketi-9.0.0-9.5.el7rhgs.src.rpm
tcmu-runner-1.2.0-32.2.el7rhgs.src.rpm

x86_64:
gluster-block-0.2.1-36.2.el7rhgs.x86_64.rpm
gluster-block-debuginfo-0.2.1-36.2.el7rhgs.x86_64.rpm
heketi-9.0.0-9.5.el7rhgs.x86_64.rpm
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm
libtcmu-1.2.0-32.2.el7rhgs.x86_64.rpm
libtcmu-devel-1.2.0-32.2.el7rhgs.x86_64.rpm
python-heketi-9.0.0-9.5.el7rhgs.x86_64.rpm
tcmu-runner-1.2.0-32.2.el7rhgs.x86_64.rpm
tcmu-runner-debuginfo-1.2.0-32.2.el7rhgs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 7:

Source:
heketi-9.0.0-9.5.el7rhgs.src.rpm

x86_64:
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10762
https://access.redhat.com/security/cve/CVE-2020-10763
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fsTt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4143:01 Moderate: OCS 3.11.z async security, bug fix,

Updated OpenShift Container Storage packages fixing various security issues and other bugs are now available for Red Hat OpenShift Container Storage with 3.11.z Async update

Summary

Red Hat OpenShift Container Storage(OCS) is a provider of agnostic persistent storage for OpenShift Container Platform either in-house or in a hybrid cloud. As a Red Hat storage solution, OCS is completely integrated with OpenShift Container Platform for deployment, management, and monitoring.
Security Fix(es):
* gluster-block: information disclosure through world-readable gluster-block log files (CVE-2020-10762)
* heketi: gluster-block volume password details available in logs (CVE-2020-10763)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Earlier, the tcmu-runner did not give details about the file operations stuck at the backend glusterfs block hosting volume. With this change, the tcmu-runner is now able to log details about the file operations stuck at the backend glusterfs block hosting volume and this will help identify the root cause of the input/output errors easily. (BZ#1850361)
* Earlier, there was no log rotation with gluster-block logs. With this release, log rotation is possible for gluster-block and tcmu-runner relevant logs. (BZ#1850365)
* Earlier, heketi did not track all the changes made to volumes as part of device remove operation. With this release, heketi’s device remove operation is fully tracked and is based on a series of brick evict operations making the operation more reliable. (BZ#1850072)
* An access flaw CVE-2020-13867 was found in targetcli due to which the files under ‘/etc/target’ and '/etc/target/backup' directory were widely accessible. With this release, the access flaw is fixed as a workaround in gluster-block to protect these files from any potential attacks for accessing sensitive information, until the flaw is resolved and made available in targetcli.(BZ#1850077)
All Red Hat OpenShift Container Storage users are advised to upgrade to these updated packages.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10762 https://access.redhat.com/security/cve/CVE-2020-10763 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Gluster Storage Server 3.5 on RHEL-7:
Source: gluster-block-0.2.1-36.2.el7rhgs.src.rpm heketi-9.0.0-9.5.el7rhgs.src.rpm tcmu-runner-1.2.0-32.2.el7rhgs.src.rpm
x86_64: gluster-block-0.2.1-36.2.el7rhgs.x86_64.rpm gluster-block-debuginfo-0.2.1-36.2.el7rhgs.x86_64.rpm heketi-9.0.0-9.5.el7rhgs.x86_64.rpm heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm libtcmu-1.2.0-32.2.el7rhgs.x86_64.rpm libtcmu-devel-1.2.0-32.2.el7rhgs.x86_64.rpm python-heketi-9.0.0-9.5.el7rhgs.x86_64.rpm tcmu-runner-1.2.0-32.2.el7rhgs.x86_64.rpm tcmu-runner-debuginfo-1.2.0-32.2.el7rhgs.x86_64.rpm
Red Hat Storage Native Client for Red Hat Enterprise Linux 7:
Source: heketi-9.0.0-9.5.el7rhgs.src.rpm
x86_64: heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4143-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4143
Issued Date: : 2020-09-30
CVE Names: CVE-2020-10762 CVE-2020-10763

Topic

Updated OpenShift Container Storage packages fixing various security issuesand other bugs are now available for Red Hat OpenShift Container Storagewith 3.11.z Async update.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Gluster Storage Server 3.5 on RHEL-7 - x86_64

Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - x86_64


Bugs Fixed

1845067 - CVE-2020-10762 gluster-block: information disclosure through world-readable gluster-block log files

1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs

1850072 - Improve the reliability of device remove

1850077 - targetcli: weak permissions config files

1850361 - tcmu-runner: Log timed out commands

1855178 - brickEvict/deviceRemove is not working when node is unreachable


Related News