Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in heketi
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in heketi
ID: RHSA-2017:3481-01
Distribution: Red Hat
Plattformen: Red Hat Gluster Storage
Datum: Mo, 18. Dezember 2017, 22:37
Referenzen: https://access.redhat.com/security/cve/CVE-2017-15104
https://access.redhat.com/security/cve/CVE-2017-15103
Applikationen: heketi

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: heketi security update
Advisory ID: RHSA-2017:3481-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3481
Issue date: 2017-12-18
CVE Names: CVE-2017-15103 CVE-2017-15104
=====================================================================

1. Summary:

An update for heketi is now available for Red Hat Gluster Storage 3.3 for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.3 on RHEL-7 - x86_64

3. Description:

Heketi provides a RESTful management interface which can be used to manage
the life cycle of GlusterFS volumes. With Heketi, cloud services like
OpenStack Manila, Kubernetes, and OpenShift can dynamically provision
GlusterFS volumes with any of the supported durability types. Heketi will
automatically determine the location for bricks across the cluster, making
sure to place bricks and its replicas across different failure domains.
Heketi also supports any number of GlusterFS clusters, allowing cloud
services to provide network file storage without being limited to a single
GlusterFS cluster.

Security Fix(es):

* A security-check flaw was found in the way the Heketi server API handled
user requests. An authenticated Heketi user could send specially crafted
requests to the Heketi server, resulting in remote command execution as the
user running Heketi server and possibly privilege escalation.
(CVE-2017-15103)

* An access flaw was found in heketi, where the heketi.json configuration
file was world readable. An attacker having local access to the Heketi
server could read plain-text passwords from the heketi.json file.
(CVE-2017-15104)

Red Hat would like to thank Markus Krell (NTT Security) for reporting
CVE-2017-15103. The CVE-2017-15104 issue was discovered by Siddharth Sharma
(Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1510147 - CVE-2017-15103 heketi: OS command injection in heketi API
1510149 - CVE-2017-15104 heketi: Information disclosure through world readable
file

6. Package List:

Red Hat Gluster Storage Server 3.3 on RHEL-7:

Source:
heketi-5.0.0-19.el7rhgs.src.rpm

x86_64:
heketi-5.0.0-19.el7rhgs.x86_64.rpm
heketi-client-5.0.0-19.el7rhgs.x86_64.rpm
python-heketi-5.0.0-19.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15103
https://access.redhat.com/security/cve/CVE-2017-15104
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaN/mKXlSAg2UNWIIRAvy8AKDCKhycPEj7AhGKn/kJL3x1V/ZubwCcC4Lt
5MX7S7qx0ciuYs+HzmozMMU=
=ht87
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung