[RHSA-2017:0260-01] Important: ansible and gdeploy security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 7 12:12:53 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ansible and gdeploy security and bug fix update
Advisory ID:       RHSA-2017:0260-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0260.html
Issue date:        2017-02-07
CVE Names:         CVE-2016-9587 
=====================================================================

1. Summary:

An update for ansible and gdeploy is now available for Red Hat Gluster
Storage 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 on RHEL-7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The gdeploy package provides Ansible modules to setup and configure
GluterFS.

Security Fix(es):

* An input validation vulnerability was found in Ansible's handling of data
sent from client systems. An attacker with control over a client system
being managed by Ansible and the ability to send facts back to the Ansible
server could use this flaw to execute arbitrary code on the Ansible server
using the Ansible-server privileges. (CVE-2016-9587)

Bug Fix(es):

* Previously, if SELinux Policy Management tool was not installed, gdeploy
did not display any error. Hence, the SELinux context was not being set.
With this update, gdeploy throws error if SELinux Policy Management tool is
not installed on the machine. (BZ#1340038)

* This update introduces the Slice Unit configuration feature for the
glusterfs services to organize a hierarchy for barriering the processes
within a specific memory, cpu limits. This feature ensures that the Red Hat
Gluster Storage's systemd unit(s) starts within the specified Slice. To
configure Slice, add the following parameter to the configuration file:
slice_setup=yes (BZ#1349790)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335080 - cachemode should be available under 'lvs' section while setting-up the cache
1340038 - When semanage tool is not available in the system, gdeploy should throw proper error
1342519 - Need more volume set options in sample hc.conf.
1342713 - yum: duplicate empty file created without .repo extension
1344603 - missing { and invalid keyword thrown when multipath -l is executed on the nodes.
1346244 - HCI gdeploy answer file should set the value network.ping-timeout to 30 for all the volumes
1348881 - Port gdeploy to Ansible version 2.1
1349790 - glusterfs slice configuration needs to be added while starting glusterd through gdeploy.
1360461 - gdeploy hangs if device has a filesystem signature
1360523 - Update the hc.conf which is provided with gdeploy
1362570 - If firewalld section is available in the conf file, then gdeploy should check for firewalld service
1366203 - set volume options before starting the volume
1366306 - gdeploy should pull the required ansible as a dependency
1380091 - RHEL 6: Remove dependency on Ansible from spec file
1380098 - Add message to install ansible >= 2.2 on RHEL6 machines
1380315 - nfs.disable=on option can be removed from hc.conf file
1380689 - hc.conf should contain volume options for the new features going to be supported for HCI
1387174 - GDEPLOY: Mounting volume with SSL service enable on single client failed with trace message
1387545 - Deprecation warnings and false errors are seen during subscription-manager invocation
1390871 - gDeploy: Ansible 1.9 version is pulled in as dependency for gdeploy on RHEL7
1390872 - gDeploy:gdeploy version is not displayed correctly on RHEL7
1393204 - Remove 'HA_VOL_SERVER' from ganesha-ha.conf.
1394636 - Unable to create bricks with JBOD backend
1396008 - gdeploy+SAMBA: The option stat-prefetch off to be removed in setting up vol options for samba
1404378 - CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-7:

Source:
ansible-2.2.1.0-2.el7.src.rpm
gdeploy-2.0.1-8.el7rhgs.src.rpm
python-passlib-1.6.5-1.el7.src.rpm

noarch:
ansible-2.2.1.0-2.el7.noarch.rpm
gdeploy-2.0.1-8.el7rhgs.noarch.rpm
python2-passlib-1.6.5-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9587
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYmbm0XlSAg2UNWIIRAnxRAJ99HmbGCQYuVUJ8nexCaM+h1M332wCgrejT
gJy9TKIk9wsiTkYVBE906cQ=
=2tmC
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list