-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1216
   Low: Red Hat Storage 2.0 security, bug fix, and enhancement update #6
                             5 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Storage
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4157  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1205.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: Red Hat Storage 2.0 security, bug fix, and enhancement update #6
Advisory ID:       RHSA-2013:1205-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1205.html
Issue date:        2013-09-04
CVE Names:         CVE-2013-4157 
=====================================================================

1. Summary:

Updated Red Hat Storage 2.0 packages that fix multiple security issues,
various bugs, and add one enhancement are now available.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Storage Server 2.0 - noarch, x86_64

3. Description:

Red Hat Storage is a software only, scale-out storage solution that
provides flexible and agile unstructured data storage for the enterprise.

Multiple insecure temporary file creation flaws were found in Red Hat
Storage server. A local user on the Red Hat Storage server could use these
flaws to cause arbitrary files to be overwritten as the root user via a
symbolic link attack. (CVE-2013-4157)

These issues were discovered by Gowrishankar Rajaiyan of Red Hat and Kurt
Seifried of the Red Hat Security Response Team.

This update also fixes the following bugs:

* Previously, rolling upgrades on a volume caused some processes to abort
which led to a possible corruption of the volume. Yum update aborts with a
message to stop the volume during an update. Now, with this update rolling
upgrades is not supported and it is mandatory to stop the volume before any
'yum update'. (BZ#998649)

*  Installing or upgrading the gluster-swift-plugin RPM overwrites
/etc/swift configuration files. Hence, the customer configuration is
overwritten, causing data unavailability. Now, the RPM installs or upgrades
new configuration files with a non-conflicting extension and customer
configuration files are not overwritten, maintaining data availability.
(BZ#997940, BZ#1000423)

This update also adds the following enhancement:

* A new upgrade script has been added. When Red Hat Storage Server 2.1 is
released, this script will help users upgrade and resubscribe their
Red Hat Storage Server 2.0 Update 6 systems to Red Hat Storage Server 2.1.
(BZ#1002872)

All users of Red Hat Storage are advised to upgrade to these updated
packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

986516 - CVE-2013-4157 Red Hat Storage Server 2.0: appliance-base / redhat-storage-server /tmp file creation vuln
997940 - Inclusion of gluster-swift gluster-swift-plugin-1.0-6 package needed
1000423 - Upgrade from RHS2.0-U5 to U6 results in broken gluster-swift services, it  gives 503 for every request

6. Package List:

Red Hat Storage Server 2.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/appliance-2.0.6.0-2.el6rhs.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/gluster-swift-plugin-1.0-7.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHS/SRPMS/glusterfs-3.3.0.14rhs-1.el6rhs.src.rpm

noarch:
appliance-base-2.0.6.0-2.el6rhs.noarch.rpm
gluster-swift-plugin-1.0-7.noarch.rpm

x86_64:
glusterfs-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-devel-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-fuse-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-rdma-3.3.0.14rhs-1.el6rhs.x86_64.rpm
glusterfs-server-3.3.0.14rhs-1.el6rhs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4157.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSJ4OaXlSAg2UNWIIRAoGVAJ9jQIv0b4peMEVGo68pNmHR2AfU2ACdFtK3
sKqRWebvJj0/5znvLNDwNFY=
=tYcD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUifYVRLndAQH1ShLAQINlA//SD5HTHPSceutLPWdUrBEh8Ay3jegNreJ
Z+3Og62BEWEtUdYMjxkivoS0WymaZSo2Q4LYD/S3zw0f26rp1bpJxCfpSFBgwjCv
s65rqAPivwRKYa9j4T0BQnO8eFaoG5Zeqx8hPtkKXEFDqJEVas4lYS2TNFAFmdEa
IC7TelWHlEQUlI6OxHO7MwQSWlV0XpA8pmVSNpJ46lrjETQ9vTrcg/+vAsMVvUMY
Xp9KqbRkc8vDcpWhRGdq5wR6qF11aX6yLyS5iGfVNkH/9dckvDtWkq9pnu0dGmgL
glAyi/ZzdMDT+aShg8umwZqQBfSchAyLRd9ugScVPgs1eyiGax2UPEjBUUt8lmfY
hRlitZCwGoNAGNJziHQoSDSqs2vS9h9I846ku4OtmIVv09++eTFJi+2mv/817VOj
q+O11UBv/b3lJM2S799wXdW2H2K8w3emy6s0GGr/zF+cMDj08iKiNoncVyG6EVTk
3OpszOJCMoajHGiAjuy9oqBE6f+nMRJH6zLEJka04HeyFekadqdQjI8ODv35c/NF
mQ/n/FpYgNuGlGq/HkARXfHK2yJwdjC8/jbNKD2Ti+3xZVXnqda2y+kaPe+D9eUl
uYsViCB4IBm4SnxYx8/unkdC3VP4nBfScfbZAdOCYMpLclsuHRXGxPIX62JZivEz
0qPof/Z/Mww=
=e867
-----END PGP SIGNATURE-----