Lucene search

K
redhatRedHatRHSA-2017:0260
HistoryFeb 07, 2017 - 11:17 a.m.

(RHSA-2017:0260) Important: ansible and gdeploy security and bug fix update

2017-02-0711:17:12
access.redhat.com
37

0.014 Low

EPSS

Percentile

86.7%

Ansible is a simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The gdeploy package provides Ansible modules to setup and configure GluterFS.

Security Fix(es):

  • An input validation vulnerability was found in Ansible’s handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible-server privileges. (CVE-2016-9587)

Bug Fix(es):

  • Previously, if SELinux Policy Management tool was not installed, gdeploy did not display any error. Hence, the SELinux context was not being set. With this update, gdeploy throws error if SELinux Policy Management tool is not installed on the machine. (BZ#1340038)

  • This update introduces the Slice Unit configuration feature for the glusterfs services to organize a hierarchy for barriering the processes within a specific memory, cpu limits. This feature ensures that the Red Hat Gluster Storage’s systemd unit(s) starts within the specified Slice. To configure Slice, add the following parameter to the configuration file: slice_setup=yes (BZ#1349790)