[RHSA-2015:1846-01] Moderate: Red Hat Gluster Storage 3.1 update

bugzilla at redhat.com bugzilla at redhat.com
Mon Oct 5 13:59:07 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Gluster Storage 3.1 update
Advisory ID:       RHSA-2015:1846-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1846.html
Issue date:        2015-10-05
CVE Names:         CVE-2014-8177 
=====================================================================

1. Summary:

Red Hat Gluster Storage 3.1 Update 1, which fixes one security issue,
several bugs, and adds various enhancements, is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage NFS 3.1 - x86_64
Red Hat Gluster Storage Nagios 3.1 - noarch, x86_64
Red Hat Gluster Storage Server 3.1 - noarch, x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - x86_64

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Red Hat Gluster Storage's Unified File and Object Storage is built on
OpenStack's Object Storage (swift).

A flaw was found in the metadata constraints in Red Hat Gluster Storage's
OpenStack Object Storage (swiftonfile). By adding metadata in several
separate calls, a malicious user could bypass the max_meta_count
constraint, and store more metadata than allowed by the configuration.
(CVE-2014-8177)

This update also fixes numerous bugs and adds various enhancements. Space
precludes documenting all of these changes in this advisory. Users are
directed to the Red Hat Gluster Storage 3.1 Technical Notes, linked to in
the References section, for information on the most significant of these
changes.

This advisory introduces the following new features:

* Gdeploy is a tool which automates the process of creating, formatting,
and mounting bricks. When setting up a fresh cluster, gdeploy could be the
preferred choice of cluster set up, as manually executing numerous commands
can be error prone. The advantages of using gdeploy includes automated
brick creation, flexibility in choosing the drives to configure (sd, vd,
etc.), and flexibility in naming the logical volumes (LV) and volume groups
(VG). (BZ#1248899)

* The gstatus command is now fully supported. The gstatus command provides
an easy-to-use, high-level view of the health of a trusted storage pool
with a single command. It gathers information about the health of a Red Hat
Gluster Storage trusted storage pool for distributed, replicated,
distributed-replicated, dispersed, and distributed-dispersed volumes.
(BZ#1250453)

* You can now recover a bad file detected by BitRot from a replicated
volume. The information about the bad file will be logged in the scrubber
log file located at /var/log/glusterfs/scrub.log. (BZ#1238171)

* Two tailored tuned profiles are introduced to improve the performance for
specific Red Hat Gluster Storage workloads. They are: rhgs-sequential-io,
which improves performance of large files with sequential I/O workloads,
and rhgs-random-io, which improves performance of small files with random
I/O workloads (BZ# 1251360)

All users of Red Hat Gluster Storage are advised to apply this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1242749 - On killing the ganesha process, systemd restarts nfs-ganesha process by itself on rhel7.1
1257525 - CVE-2014-8177 gluster-swift metadata constraints are not correctly enforced
1259221 - Add node of nfs-ganesha not working on rhel7.1

6. Package List:

Red Hat Gluster Storage NFS 3.1:

Source:
nfs-ganesha-2.2.0-9.el7rhgs.src.rpm

x86_64:
nfs-ganesha-2.2.0-9.el7rhgs.x86_64.rpm
nfs-ganesha-debuginfo-2.2.0-9.el7rhgs.x86_64.rpm
nfs-ganesha-gluster-2.2.0-9.el7rhgs.x86_64.rpm

Red Hat Gluster Storage Nagios 3.1:

Source:
gluster-nagios-common-0.2.2-1.el7rhgs.src.rpm
nagios-server-addons-0.2.2-1.el7rhgs.src.rpm

noarch:
gluster-nagios-common-0.2.2-1.el7rhgs.noarch.rpm

x86_64:
nagios-server-addons-0.2.2-1.el7rhgs.x86_64.rpm
nagios-server-addons-debuginfo-0.2.2-1.el7rhgs.x86_64.rpm

Red Hat Gluster Storage Server 3.1:

Source:
gdeploy-1.0-12.el7rhgs.src.rpm
gluster-nagios-addons-0.2.5-1.el7rhgs.src.rpm
gluster-nagios-common-0.2.2-1.el7rhgs.src.rpm
glusterfs-3.7.1-16.el7rhgs.src.rpm
gstatus-0.65-1.el7rhgs.src.rpm
openstack-swift-1.13.1-6.el7ost.src.rpm
redhat-storage-server-3.1.1.0-2.el7rhgs.src.rpm
swiftonfile-1.13.1-5.el7rhgs.src.rpm
vdsm-4.16.20-1.3.el7rhgs.src.rpm

noarch:
gdeploy-1.0-12.el7rhgs.noarch.rpm
gluster-nagios-common-0.2.2-1.el7rhgs.noarch.rpm
openstack-swift-1.13.1-6.el7ost.noarch.rpm
openstack-swift-account-1.13.1-6.el7ost.noarch.rpm
openstack-swift-container-1.13.1-6.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-6.el7ost.noarch.rpm
openstack-swift-object-1.13.1-6.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-6.el7ost.noarch.rpm
redhat-storage-server-3.1.1.0-2.el7rhgs.noarch.rpm
swiftonfile-1.13.1-5.el7rhgs.noarch.rpm
vdsm-cli-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-debug-plugin-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-gluster-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-hook-ethtool-options-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-hook-faqemu-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-hook-openstacknet-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-hook-qemucmdline-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-jsonrpc-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-python-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-python-zombiereaper-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-reg-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-tests-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-xmlrpc-4.16.20-1.3.el7rhgs.noarch.rpm
vdsm-yajsonrpc-4.16.20-1.3.el7rhgs.noarch.rpm

x86_64:
gluster-nagios-addons-0.2.5-1.el7rhgs.x86_64.rpm
gluster-nagios-addons-debuginfo-0.2.5-1.el7rhgs.x86_64.rpm
glusterfs-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-api-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-api-devel-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-cli-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-client-xlators-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-debuginfo-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-devel-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-fuse-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-ganesha-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-geo-replication-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-libs-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-rdma-3.7.1-16.el7rhgs.x86_64.rpm
glusterfs-server-3.7.1-16.el7rhgs.x86_64.rpm
gstatus-0.65-1.el7rhgs.x86_64.rpm
gstatus-debuginfo-0.65-1.el7rhgs.x86_64.rpm
python-gluster-3.7.1-16.el7rhgs.x86_64.rpm
vdsm-4.16.20-1.3.el7rhgs.x86_64.rpm
vdsm-debuginfo-4.16.20-1.3.el7rhgs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 7:

Source:
glusterfs-3.7.1-16.el7.src.rpm

x86_64:
glusterfs-3.7.1-16.el7.x86_64.rpm
glusterfs-api-3.7.1-16.el7.x86_64.rpm
glusterfs-api-devel-3.7.1-16.el7.x86_64.rpm
glusterfs-cli-3.7.1-16.el7.x86_64.rpm
glusterfs-client-xlators-3.7.1-16.el7.x86_64.rpm
glusterfs-debuginfo-3.7.1-16.el7.x86_64.rpm
glusterfs-devel-3.7.1-16.el7.x86_64.rpm
glusterfs-fuse-3.7.1-16.el7.x86_64.rpm
glusterfs-libs-3.7.1-16.el7.x86_64.rpm
glusterfs-rdma-3.7.1-16.el7.x86_64.rpm
python-gluster-3.7.1-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8177
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Storage/3.1/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWEoIOXlSAg2UNWIIRArI7AKCboWoXkcub+3C2ppYHT339A0TsSwCdFP+6
JyDrDCAPf/UiV2WO9JmPyxs=
=hc0y
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list