Executive Summary

Summary
Title heketi security, bug fix, and enhancement update
Informations
Name RHSA-2019:3255 First vendor Publication 2019-10-30
Vendor RedHat Last vendor Modification 2019-10-30
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated heketi packages that fix one security issue, multiple bugs, and adds various enhancements is now available for OpenShift Container Storage 3.11 Batch 4 Update.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.5 on RHEL-7 - x86_64 Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - x86_64

3. Description:

Heketi provides a RESTful management interface that can be used to manage the life cycle of GlusterFS volumes. With Heketi, cloud services like OpenStack Manila, Kubernetes, and OpenShift can dynamically provision GlusterFS volumes with any of the supported durability types. Heketi will automatically determine the location for bricks across the cluster, making sure to place bricks and its replicas across different failure domains. Heketi also supports any number of GlusterFS clusters, allowing cloud services to provide network file storage without being limited to a single GlusterFS cluster.

The following packages have been upgraded to a later upstream version: heketi (9.0.0). (BZ#1710080)

Security Fix(es):

* heketi: heketi can be installed using insecure defaults (CVE-2019-3899)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, it was easy to inadvertently set Heketi up in an unsecured way which increased the risk of unauthorized users to make changes to the storage managed by Heketi. The default settings have changed to require users to configure authentication and to make disabling authentication unintentionally more difficult. (BZ#1701838)

* Previously, when Heketi executed commands within OpenShift/Kubernetes pods, the commands were executed without a timeout specified. Hence, some commands never returned which differed from the SSH executor which always executes commands with a timeout. With this update, the commands that are executed in the gluster containers have a timeout specified. The timeout values are the same regardless of what connection type is used. (BZ#1636912)

* Previously, if Heketi managed multiple clusters and it failed to create volumes on any of the clusters it would return a generic "No space" error message. With this update, error messages produced when heketi manages multiple gluster clusters have been improved. Heketi now displays specific errors for when the cluster has no nodes or none of the nodes have usable devices and also reports on each cluster's error by prefixing cluster errors with the cluster ID. (BZ#1577803)

* Previously, if operation cleanup was requested from the server simultaneously, the server would try to initiate cleanup for the same operation twice. This triggered panic in the server. With this update, the server no longer panics if two operation cleanups are requested at the same time. (BZ#1702162)

Enhancement(s):

* When a node is removed or added to a gluster trusted storage pool using heketi, the existing endpoints do not get updated automatically. With this update, to update the endpoints after node addition/removal, users can now execute the following commands: 1. heketi-cli volume endpoint patch 2. oc patch ep -p (BZ#1660681)

* With this update, Heketi tracks additional metadata associated with disk devices even if the path of the device changes. The outputs of some commands have been updated to reflect the additional metadata. (BZ#1609553)

Users of Heketi are advised to upgrade to these updated packages, which adds these enhancements and fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1577803 - [RFE] heketi is not showing expected error when we give same name of the vol. 1609553 - [RFE] Automatically map /dev paths to stable /dev/disk/by-* paths for long term use 1636912 - PVC still in pending state after node shutdown and start - heketi kube exec layer got stuck 1660681 - Heketi does not list storage endpoint of newly added node 1701091 - CVE-2019-3899 heketi: heketi can be installed using insecure defaults 1702162 - Heketi Pod crashed unexpectedly initializing operations cleanup 1710080 - [RFE] Rebase Heketi to version v9.0 upstream source 1710996 - Reset default limit for maximum number of volumes in Heketi to upstream value of 1000 1725798 - Deleted device cannot be added back to the topology after device path change 1740884 - tune heketidbstorage for safety of db workload

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3255.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-592 Authentication Bypass Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:28
  • First insertion