Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0260 - Security Advisory
Issued:
2017-02-07
Updated:
2017-02-07

RHSA-2017:0260 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ansible and gdeploy security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ansible and gdeploy is now available for Red Hat Gluster Storage 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ansible is a simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The gdeploy package provides Ansible modules to setup and configure GluterFS.

Security Fix(es):

  • An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible-server privileges. (CVE-2016-9587)

Bug Fix(es):

  • Previously, if SELinux Policy Management tool was not installed, gdeploy did not display any error. Hence, the SELinux context was not being set. With this update, gdeploy throws error if SELinux Policy Management tool is not installed on the machine. (BZ#1340038)
  • This update introduces the Slice Unit configuration feature for the glusterfs services to organize a hierarchy for barriering the processes within a specific memory, cpu limits. This feature ensures that the Red Hat Gluster Storage's systemd unit(s) starts within the specified Slice. To configure Slice, add the following parameter to the configuration file: slice_setup=yes (BZ#1349790)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64

Fixes

  • BZ - 1335080 - cachemode should be available under 'lvs' section while setting-up the cache
  • BZ - 1340038 - When semanage tool is not available in the system, gdeploy should throw proper error
  • BZ - 1342519 - Need more volume set options in sample hc.conf.
  • BZ - 1342713 - yum: duplicate empty file created without .repo extension
  • BZ - 1344603 - missing { and invalid keyword thrown when multipath -l is executed on the nodes.
  • BZ - 1346244 - HCI gdeploy answer file should set the value network.ping-timeout to 30 for all the volumes
  • BZ - 1348881 - Port gdeploy to Ansible version 2.1
  • BZ - 1349790 - glusterfs slice configuration needs to be added while starting glusterd through gdeploy.
  • BZ - 1360461 - gdeploy hangs if device has a filesystem signature
  • BZ - 1360523 - Update the hc.conf which is provided with gdeploy
  • BZ - 1362570 - If firewalld section is available in the conf file, then gdeploy should check for firewalld service
  • BZ - 1366203 - set volume options before starting the volume
  • BZ - 1366306 - gdeploy should pull the required ansible as a dependency
  • BZ - 1380091 - RHEL 6: Remove dependency on Ansible from spec file
  • BZ - 1380098 - Add message to install ansible >= 2.2 on RHEL6 machines
  • BZ - 1380315 - nfs.disable=on option can be removed from hc.conf file
  • BZ - 1380689 - hc.conf should contain volume options for the new features going to be supported for HCI
  • BZ - 1387174 - GDEPLOY: Mounting volume with SSL service enable on single client failed with trace message
  • BZ - 1387545 - Deprecation warnings and false errors are seen during subscription-manager invocation
  • BZ - 1390871 - gDeploy: Ansible 1.9 version is pulled in as dependency for gdeploy on RHEL7
  • BZ - 1390872 - gDeploy:gdeploy version is not displayed correctly on RHEL7
  • BZ - 1393204 - Remove 'HA_VOL_SERVER' from ganesha-ha.conf.
  • BZ - 1394636 - Unable to create bricks with JBOD backend
  • BZ - 1396008 - gdeploy+SAMBA: The option stat-prefetch off to be removed in setting up vol options for samba
  • BZ - 1404378 - CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller

CVEs

  • CVE-2016-9587

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
ansible-2.2.1.0-2.el7.src.rpm SHA-256: dfa13008ac2bd9d52b3a70bc3b74ebbcdd71fe45d80ab7fb9aaf91bc723ed234
gdeploy-2.0.1-8.el7rhgs.src.rpm SHA-256: 2eff9ed37247652f72ad4c3dfd5ce659200233cb415cdc638a4b2a93b67708f5
python-passlib-1.6.5-1.el7.src.rpm SHA-256: 17abc72fe9141653e0d894e413a6f471c3302f2cd6906c2edbd908ee87e43d4b
x86_64
ansible-2.2.1.0-2.el7.noarch.rpm SHA-256: ab188473ff03be0b7916a8c80c17027efc1ea944b6332b04fb5d43494ef4f478
gdeploy-2.0.1-8.el7rhgs.noarch.rpm SHA-256: 383c4a49832728826ae598113dd0c78f51e5ada5958db221cc4a93f763a54bb0
python2-passlib-1.6.5-1.el7.noarch.rpm SHA-256: 493cd4898552bddc721a3f5a6681f9d2009ffa85244d83fa7fb01b9178cf8d78

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility