-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1075
   Low: Red Hat Storage 2.0 security, bug fix, and enhancement update #3
                             13 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Storage
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4417  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1456.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Storage 2.0 security, bug fix, and enhancement update #3
Advisory ID:       RHSA-2012:1456-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1456.html
Issue date:        2012-11-12
CVE Names:         CVE-2012-4417 
=====================================================================

1. Summary:

Updated glusterfs packages that fix multiple security issues, several bugs,
and contain enhancements are now available for Red Hat Storage 2.0.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Storage Native Client for Red Hat Enterprise Linux 5 - x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 6 - x86_64
Red Hat Storage Server 2.0 - noarch, x86_64

3. Description:

Red Hat Storage is software only, scale-out storage that provides flexible
and affordable unstructured data storage for the enterprise. GlusterFS, a
key building block of Red Hat Storage, is based on a stackable user-space
design and can deliver exceptional performance for diverse workloads.
GlusterFS aggregates various storage servers over network interconnects
into one large, parallel network file system.

Multiple insecure temporary file creation flaws were found in Red Hat
Storage. A local user on the Red Hat Storage server could use these flaws
to cause arbitrary files to be overwritten as the root user via a symbolic
link attack. (CVE-2012-4417)

These issues were discovered by Kurt Seifried of Red Hat, and Jim Meyering.

This update also fixes the following bugs:

* If geo-replication is started with a large number of small static files,
E2BIG error is displayed. This is due to the way the rsync was invoked by
geo-replication. This issue has been fixed and geo-replication works fine
for large number of files. (BZ#859173)

* RHS automatically modifies the smb.conf file and starts/restarts the SMB
service when a new volume is created, regardless of the chkconfig status of
the service. This results in an improper SMB configuration and errors are
logged. This issue has been fixed by performing a "condrestart" instead of
an unconditional "start". (BZ#863907)

* Issuing "gluster peer probe" command on an Fully Qualified Domain Name
(FQDN) that contains a number as the first character in the domain name
resulted in the command failing. This issue has been fixed by allowing
digits as the first character in the FQDN. (BZ#863908)

* In a replicated configuration, rebooting one of the servers during active
I/O have resulted in stale locks and caused some glusterfs commands to
fail. This issue has been fixed by adjusting the timeout value. (BZ#866758)

* In a replicated volume, when a file was in split-brain state, reads were
still permitted on that file from the NFS mount. This issue has been fixed
by reporting an I/O Error. (BZ#855913)

* After an upgrade, Geo-replication status is "N/A" if the checkpoint
service is not functional. This is due to the change of the location of
unix domain sockets that are used for inter-component communication. This
issue has been fixed by having glusterd specify the socket location to
gsyncd. (BZ#873380)

* On a replicate volume, when one of the brick is offline and from NFS
mount when ln command is executed, the command fails. This is because
getattr calls lookup with a NULL parent. This issue has been fixed by
properly populating the parent information. (BZ#874051)

In addition, this update adds the following enhancements:

* This errata includes a replication enhancement called Server-side Quorum
enforcement, which is a means to reduce the chances of split-brains. Quorum
enforcement is at the glusterd level and each volume can choose whether or
not to enforce quorum by setting the relevant volume options and the quorum
default ratio is >50%. A ratio of >50% means that at any point in time,
more than half the number of nodes in the trusted storage pool need to be
started and connected to each other. If network disconnects and outages
happen in such a way that a smaller portion of the storage pool is offline,
bricks running in those nodes are taken down preventing further writes from
happening to the minority. For a two node cluster, quorum enforcement will
require an arbitrator in the trusted storage pool which does not have
bricks participating in that quorum enforcing volume. (BZ#840122)

* sosreport is a tool which generates debugging information for the system
it is run on. This tool has been packaged in the Red Hat Storage channel.
This will enable further Red Hat Storage specific tweaks and enhancements
and improve debugability. (BZ#856673)

All users of Red Hat Storage are advised to upgrade to these updated
packages, which fix these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

840122 - Implement a server side quorum in glusterd
855913 - NFS Mount doesn't report "I/0 Error" when a file is in split-brain state
856341 - CVE-2012-4417 GlusterFS: insecure temporary file creation
856673 - Add sos to Red Hat Storage
859173 - geo-replication with large number of small static files will have E2BIG errors in logs.
863907 - GlusterFS automatically starts smb service when it is disabled w/ chkconfig
866758 - gluster volume status all "Failed to get names of volumes" when peer in volume is restarted during transaction
873380 - [3.3.0.4rhs-34.el6rhs.x86_64.rpm] geo-rep status gives N/A.
874051 - ln command execution fails on files with "invalid argument" error when executed the command from nfs mount

6. Package List:

Red Hat Storage Native Client for Red Hat Enterprise Linux 5:

Source:
glusterfs-3.3.0.5rhs-37.el5.src.rpm

x86_64:
glusterfs-3.3.0.5rhs-37.el5.x86_64.rpm
glusterfs-debuginfo-3.3.0.5rhs-37.el5.x86_64.rpm
glusterfs-devel-3.3.0.5rhs-37.el5.x86_64.rpm
glusterfs-fuse-3.3.0.5rhs-37.el5.x86_64.rpm
glusterfs-rdma-3.3.0.5rhs-37.el5.x86_64.rpm

Red Hat Storage Server 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/glusterfs-3.3.0.5rhs-37.el6rhs.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/sos-2.2-17.1.el6rhs.src.rpm

noarch:
sos-2.2-17.1.el6rhs.noarch.rpm

x86_64:
glusterfs-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-devel-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-fuse-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-rdma-3.3.0.5rhs-37.el6rhs.x86_64.rpm
glusterfs-server-3.3.0.5rhs-37.el6rhs.x86_64.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 6:

Source:
glusterfs-3.3.0.5rhs-37.el6.src.rpm

x86_64:
glusterfs-3.3.0.5rhs-37.el6.x86_64.rpm
glusterfs-debuginfo-3.3.0.5rhs-37.el6.x86_64.rpm
glusterfs-devel-3.3.0.5rhs-37.el6.x86_64.rpm
glusterfs-fuse-3.3.0.5rhs-37.el6.x86_64.rpm
glusterfs-rdma-3.3.0.5rhs-37.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4417.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQoUWaXlSAg2UNWIIRAlbRAKCkci33i7FSiMm0gHV/CgMROK0bvQCdHyC8
uN34WX2IHwVfVCdzh49fgqQ=
=RlLe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hO+P
-----END PGP SIGNATURE-----