Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in RHGS
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in RHGS
ID: RHSA-2018:3829-01
Distribution: Red Hat
Plattformen: Red Hat Gluster Storage
Datum: Mo, 17. Dezember 2018, 07:44
Referenzen: https://access.redhat.com/security/cve/CVE-2018-15727
Applikationen: RHGS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHGS WA security and bug fix update
Advisory ID: RHSA-2018:3829-01
Product: Red Hat Gluster Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3829
Issue date: 2018-12-17
CVE Names: CVE-2018-15727
=====================================================================

1. Summary:

Updated packages are now available for Red Hat Gluster Storage 3.4 Web
Administration on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7 - noarch
Red Hat Gluster 3.4 Web Administration on RHEL-7 - noarch, x86_64

3. Description:

Red Hat Gluster Storage Web Administration includes a fully automated setup
based on Ansible and provides deep metrics and insights into active Gluster
storage pools by using the Grafana platform. Red Hat Gluster Storage Web
Administration provides a dashboard view which allows an administrator to
get a view of overall gluster health in terms of hosts, volumes, bricks,
and other components of GlusterFS.

Security Fix(es):

* grafana: authentication bypass knowing only a username of an LDAP or
OAuth user (CVE-2018-15727)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

All users of Red Hat Gluster Storage Web Administration are advised to
upgrade to these updated packages, which provide numerous bug fixes.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1599291 - Strange behavior of closing functionality of list of hosts popup
window
1610668 - Multiple popups are created when deleting user
1611991 - Unmanage information and confirmation popups are created multiple
times
1624088 - CVE-2018-15727 grafana: authentication bypass knowing only a
username of an LDAP or OAuth user
1627651 - Upgrade patternfly version
1627988 - Tendrl Branding changes
1629520 - Fix context switcher CSS issue
1630344 - Somtimes node-agent message socket file "message.sock" is
missing
1641413 - Volume utilization calculation not happening for all volumes when any
one volume bricks are down
1642574 - don't open port 3000/tcp on WA server for grafana
1650557 - Grafana is not working after WA upgrade to BU2
1656057 - Utilization alerts are not working
1656064 - Capacity alerts are not working

6. Package List:

Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7:

Source:
tendrl-gluster-integration-1.6.3-13.el7rhgs.src.rpm
tendrl-node-agent-1.6.3-11.el7rhgs.src.rpm

noarch:
tendrl-gluster-integration-1.6.3-13.el7rhgs.noarch.rpm
tendrl-node-agent-1.6.3-11.el7rhgs.noarch.rpm

Red Hat Gluster 3.4 Web Administration on RHEL-7:

Source:
grafana-4.6.4-1.el7rhgs.src.rpm
tendrl-ansible-1.6.3-10.el7rhgs.src.rpm
tendrl-api-1.6.3-8.el7rhgs.src.rpm
tendrl-monitoring-integration-1.6.3-16.el7rhgs.src.rpm
tendrl-node-agent-1.6.3-11.el7rhgs.src.rpm
tendrl-ui-1.6.3-14.el7rhgs.src.rpm

noarch:
tendrl-ansible-1.6.3-10.el7rhgs.noarch.rpm
tendrl-api-1.6.3-8.el7rhgs.noarch.rpm
tendrl-api-httpd-1.6.3-8.el7rhgs.noarch.rpm
tendrl-grafana-plugins-1.6.3-16.el7rhgs.noarch.rpm
tendrl-monitoring-integration-1.6.3-16.el7rhgs.noarch.rpm
tendrl-node-agent-1.6.3-11.el7rhgs.noarch.rpm
tendrl-ui-1.6.3-14.el7rhgs.noarch.rpm

x86_64:
grafana-4.6.4-1.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15727
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Oxfy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung