Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4143 - Security Advisory
Issued:
2020-09-30
Updated:
2020-09-30

RHSA-2020:4143 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OCS 3.11.z async security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated OpenShift Container Storage packages fixing various security issues and other bugs are now available for Red Hat OpenShift Container Storage with 3.11.z Async update.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Storage(OCS) is a provider of agnostic persistent storage for OpenShift Container Platform either in-house or in a hybrid cloud. As a Red Hat storage solution, OCS is completely integrated with OpenShift Container Platform for deployment, management, and monitoring.

Security Fix(es):

  • gluster-block: information disclosure through world-readable gluster-block log files (CVE-2020-10762)
  • heketi: gluster-block volume password details available in logs (CVE-2020-10763)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Earlier, the tcmu-runner did not give details about the file operations stuck at the backend glusterfs block hosting volume. With this change, the tcmu-runner is now able to log details about the file operations stuck at the backend glusterfs block hosting volume and this will help identify the root cause of the input/output errors easily. (BZ#1850361)
  • Earlier, there was no log rotation with gluster-block logs. With this release, log rotation is possible for gluster-block and tcmu-runner relevant logs. (BZ#1850365)
  • Earlier, heketi did not track all the changes made to volumes as part of device remove operation. With this release, heketi’s device remove operation is fully tracked and is based on a series of brick evict operations making the operation more reliable. (BZ#1850072)
  • An access flaw CVE-2020-13867 was found in targetcli due to which the files under ‘/etc/target’ and '/etc/target/backup' directory were widely accessible. With this release, the access flaw is fixed as a workaround in gluster-block to protect these files from any potential attacks for accessing sensitive information, until the flaw is resolved and made available in targetcli.(BZ#1850077)

All Red Hat OpenShift Container Storage users are advised to upgrade to these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Gluster Storage Server for On-premise 3 for RHEL 7 x86_64

Fixes

  • BZ - 1845067 - CVE-2020-10762 gluster-block: information disclosure through world-readable gluster-block log files
  • BZ - 1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs
  • BZ - 1850072 - Improve the reliability of device remove
  • BZ - 1850077 - targetcli: weak permissions config files
  • BZ - 1850361 - tcmu-runner: Log timed out commands
  • BZ - 1855178 - brickEvict/deviceRemove is not working when node is unreachable

CVEs

  • CVE-2020-10762
  • CVE-2020-10763

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
heketi-9.0.0-9.5.el7rhgs.src.rpm SHA-256: 7622e1bf0065b05088a68376f5c152f4fc172fe55f707995ab1a630d2de99dfd
x86_64
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm SHA-256: b7f65271f6402be11ec45bac9eb54c0c9a0e47d908f16815e10880320942e773

Red Hat Gluster Storage Server for On-premise 3 for RHEL 7

SRPM
gluster-block-0.2.1-36.2.el7rhgs.src.rpm SHA-256: 95e7f5b4972b2bc041d4fec1b68380af492196cfc69f7821e97e9652c3e35ed2
heketi-9.0.0-9.5.el7rhgs.src.rpm SHA-256: 7622e1bf0065b05088a68376f5c152f4fc172fe55f707995ab1a630d2de99dfd
tcmu-runner-1.2.0-32.2.el7rhgs.src.rpm SHA-256: d40bf2fd3d5d8bb267eb2d011f59afb8684fa3ce24150287c23d57e45b737423
x86_64
gluster-block-0.2.1-36.2.el7rhgs.x86_64.rpm SHA-256: 8fbb6a25b4b50e3c4f40a6bd123a2e2227907edc3f7ad4799d779fa36e6a083c
gluster-block-debuginfo-0.2.1-36.2.el7rhgs.x86_64.rpm SHA-256: f777aab8b2638d5f73f176821c32e2af9d2cea27b1b4a7891a6363c9a465dd3d
heketi-9.0.0-9.5.el7rhgs.x86_64.rpm SHA-256: d46097528f7369c2f9c4aaf0f74fd5b423871d52604971404f063edd6b5ca608
heketi-client-9.0.0-9.5.el7rhgs.x86_64.rpm SHA-256: b7f65271f6402be11ec45bac9eb54c0c9a0e47d908f16815e10880320942e773
libtcmu-1.2.0-32.2.el7rhgs.x86_64.rpm SHA-256: 25a8f135a4b5d8f6456b40b420b51b3b5f3d410004924ea3d407179312729fb5
libtcmu-devel-1.2.0-32.2.el7rhgs.x86_64.rpm SHA-256: 7291bc14fcae5e98cc824a90c4b28668dc95c83f62284da2a6082f240bf2524b
python-heketi-9.0.0-9.5.el7rhgs.x86_64.rpm SHA-256: bada86a2b5198fa383a8e0cd8255956f0dc70fc31c88160c0b71b1083f83ddf4
tcmu-runner-1.2.0-32.2.el7rhgs.x86_64.rpm SHA-256: b9984770bd20bd78fb80e1be03cd1605eaa6f16a985f3e6a39500eba165617be
tcmu-runner-debuginfo-1.2.0-32.2.el7rhgs.x86_64.rpm SHA-256: 2c5ff4a90ba279bf2a5b30d0f3532f329b293613b80dbb98e7da540ad56e1f0c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter