-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3413
        OCS 3.11.z async security, bug fix, and enhancement update
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Gluster Storage
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
                   Increased Privileges     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10763 CVE-2020-10762 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4143

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OCS 3.11.z async security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4143-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4143
Issue date:        2020-09-30
CVE Names:         CVE-2020-10762 CVE-2020-10763 
=====================================================================

1. Summary:

Updated OpenShift Container Storage packages fixing various security issues
and other bugs are now available for Red Hat OpenShift Container Storage
with 3.11.z Async update.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.5 on RHEL-7 - x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 7 - x86_64

3. Description:

Red Hat OpenShift Container Storage(OCS) is a provider of agnostic
persistent storage for OpenShift Container Platform either in-house or in a
hybrid cloud. As a Red Hat storage solution, OCS is completely integrated
with OpenShift Container Platform for deployment, management, and
monitoring.

Security Fix(es):

* gluster-block: information disclosure through world-readable
gluster-block log files (CVE-2020-10762)

* heketi: gluster-block volume password details available in logs
(CVE-2020-10763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Earlier, the tcmu-runner did not give details about the file operations
stuck at the backend glusterfs block hosting volume. With this change, the
tcmu-runner is now able to log details about the file operations stuck at
the backend glusterfs block hosting volume and this will help identify the
root cause of the input/output errors easily. (BZ#1850361)

* Earlier, there was no log rotation with gluster-block logs. With this
release, log rotation is possible for gluster-block and tcmu-runner
relevant logs. (BZ#1850365)

* Earlier, heketi did not track all the changes made to volumes as part of
device remove operation. With this release, heketiâ\x{128}\x{153}s device remove
operation is fully tracked and is based on a series of brick evict
operations making the operation more reliable. (BZ#1850072)

* An access flaw CVE-2020-13867 was found in targetcli due to which the
files under â\x{128}\x{152}/etc/targetâ\x{128}\x{153} and '/etc/target/backup' directory were widely
accessible. With this release, the access flaw is fixed as a workaround in
gluster-block to protect these files from any potential attacks for
accessing sensitive information, until the flaw is resolved and made
available in targetcli.(BZ#1850077)

All Red Hat OpenShift Container Storage users are advised to upgrade to
these updated packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845067 - CVE-2020-10762 gluster-block: information disclosure through world-readable gluster-block log files
1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs
1850072 - Improve the reliability of device remove
1850077 - targetcli: weak permissions config files
1850361 - tcmu-runner: Log timed out commands
1855178 - brickEvict/deviceRemove is not working when node is unreachable

6. Package List:

Red Hat Gluster Storage Server 3.5 on RHEL-7:

Source:
gluster-block-0.2.1-36.2.el7rhgs.src.rpm
heketi-9.0.0-9.5.el7rhgs.src.rpm
tcmu-runner-1.2.0-32.2.el7rhgs.src.rpm

x86_64:
gluster-block-0.2.1-36.2.el7rhgs.x86_64.rpm
gluster-block-debuginfo-0.2.1-36.2.el7rhgs.x86_64.rpm
heketi-9.0.0-9.5.el7rhgs.x86_64.rpm
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm
libtcmu-1.2.0-32.2.el7rhgs.x86_64.rpm
libtcmu-devel-1.2.0-32.2.el7rhgs.x86_64.rpm
python-heketi-9.0.0-9.5.el7rhgs.x86_64.rpm
tcmu-runner-1.2.0-32.2.el7rhgs.x86_64.rpm
tcmu-runner-debuginfo-1.2.0-32.2.el7rhgs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 7:

Source:
heketi-9.0.0-9.5.el7rhgs.src.rpm

x86_64:
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10762
https://access.redhat.com/security/cve/CVE-2020-10763
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fsTt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=klPL
-----END PGP SIGNATURE-----