RHEL 7 : heketi (RHSA-2019:3255)

critical Nessus Plugin ID 130417

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated heketi packages that fix one security issue, multiple bugs, and adds various enhancements is now available for OpenShift Container Storage 3.11 Batch 4 Update.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Heketi provides a RESTful management interface that can be used to manage the life cycle of GlusterFS volumes. With Heketi, cloud services like OpenStack Manila, Kubernetes, and OpenShift can dynamically provision GlusterFS volumes with any of the supported durability types. Heketi will automatically determine the location for bricks across the cluster, making sure to place bricks and its replicas across different failure domains. Heketi also supports any number of GlusterFS clusters, allowing cloud services to provide network file storage without being limited to a single GlusterFS cluster.

The following packages have been upgraded to a later upstream version:
heketi (9.0.0). (BZ#1710080)

Security Fix(es) :

* heketi: heketi can be installed using insecure defaults (CVE-2019-3899)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Previously, it was easy to inadvertently set Heketi up in an unsecured way which increased the risk of unauthorized users to make changes to the storage managed by Heketi. The default settings have changed to require users to configure authentication and to make disabling authentication unintentionally more difficult. (BZ#1701838)

* Previously, when Heketi executed commands within OpenShift/Kubernetes pods, the commands were executed without a timeout specified. Hence, some commands never returned which differed from the SSH executor which always executes commands with a timeout.
With this update, the commands that are executed in the gluster containers have a timeout specified. The timeout values are the same regardless of what connection type is used. (BZ# 1636912)

* Previously, if Heketi managed multiple clusters and it failed to create volumes on any of the clusters it would return a generic 'No space' error message. With this update, error messages produced when heketi manages multiple gluster clusters have been improved. Heketi now displays specific errors for when the cluster has no nodes or none of the nodes have usable devices and also reports on each cluster's error by prefixing cluster errors with the cluster ID. (BZ#1577803)

* Previously, if operation cleanup was requested from the server simultaneously, the server would try to initiate cleanup for the same operation twice. This triggered panic in the server. With this update, the server no longer panics if two operation cleanups are requested at the same time. (BZ#1702162)

Enhancement(s) :

* When a node is removed or added to a gluster trusted storage pool using heketi, the existing endpoints do not get updated automatically.
With this update, to update the endpoints after node addition/removal, users can now execute the following commands: 1. heketi-cli volume endpoint patch 2. oc patch ep -p (BZ#1660681)

* With this update, Heketi tracks additional metadata associated with disk devices even if the path of the device changes. The outputs of some commands have been updated to reflect the additional metadata.
(BZ#1609553)

Users of Heketi are advised to upgrade to these updated packages, which adds these enhancements and fix these bugs.

Solution

Update the affected heketi, heketi-client and / or python-heketi packages.

See Also

https://access.redhat.com/errata/RHSA-2019:3255

https://access.redhat.com/security/cve/cve-2019-3899

Plugin Details

Severity: Critical

ID: 130417

File Name: redhat-RHSA-2019-3255.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/31/2019

Updated: 4/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-3899

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:heketi, p-cpe:/a:redhat:enterprise_linux:heketi-client, p-cpe:/a:redhat:enterprise_linux:python-heketi, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/30/2019

Vulnerability Publication Date: 4/22/2019

Reference Information

CVE: CVE-2019-3899

RHSA: 2019:3255