[RHSA-2015:2512-01] Moderate: Red Hat Ceph Storage 1.3.1 security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 23 21:51:38 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Ceph Storage 1.3.1 security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2512-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2512
Issue date:        2015-11-23
CVE Names:         CVE-2015-5245 
=====================================================================

1. Summary:

Red Hat Ceph Storage 1.3.1 that fixes one security issue, multiple bugs,
and adds various enhancements is now available for Ubuntu 14.04.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of the Ceph storage
system with a Ceph management platform, deployment tools, and
support services.

A feature in Ceph Object Gateway (RGW) allows to return a specific HTTP
header that contains the name of a bucket that was accessed. It was found
that the returned HTTP headers were not sanitized. An unauthenticated
attacker could use this flaw to craft HTTP headers in responses that would
confuse the load balancer residing in front of RGW, potentially resulting
in a denial of service. (CVE-2015-5245)

The ceph packages have been upgraded to upstream version 0.94.3 and the
radosgw-agent packages have been upgraded to upstream version 1.2.3.
The new versions provide a number of bug fixes and enhancements over the
previous versions. (BZ#1238415)

This update also fixes the following bugs:

* This update fixes various bugs in the Ceph monitor nodes and the Ceph
Object Storage Device (OSD) Daemons. (BZ#1219040, BZ#1223941, BZ#1265973)

* With this update, when using the Civetweb server, the Ceph Object Gateway
no longer reports the full object size downloaded even though the download
was aborted in the middle. (BZ#1235845)

* The Civetweb server now correctly displays the HTTP return code in the
log files. (BZ#1245663)

* The Ceph Object Gateway now correctly assigns Access Control Lists (ACL)
to new objects created during the copy operation. (BZ#1253766)

* Under certain circumstances, copying an object onto itself (for example,
to change its metadata) produced a truncated object. The truncated object
had correct metadata, including the original size, but the underlying RADOS
object was smaller. Consequently, when a client attempted to fetch the
object, it received less data than indicated by the Content-Length header,
blocked for more, and eventually timed out. This bug has been fixed, and
the object can now be read successfully in the aforementioned scenario.
(BZ#1258618)

* The Ceph Object Gateway no longer requires the "requiretty" setting to be
disabled in the sudoers configuration for the root user. (BZ#1238521)

* In certain scenarios, when all acting set Ceph Object Storage Device
(OSD) Daemons for a placement group (PG) were restarted during the backfill
process, the OSDs failed to peer the PG. Now, the OSDs peer the PGs as
expected. (BZ#1223532)

In addition, this update adds the following enhancements:

* Administrators of the Ceph Object Gateway can now configure the maximum
number of buckets for users by using the new "rgw_user_max_buckets" option
in the Ceph configuration file. (BZ#1254343)

* The suicide timeout option is now configurable. The option ensures that
poorly behaving OSDs self-terminate instead of running in degraded states
and slowing traffic. (BZ#1210825)

* The rhcs-installer package provides a new Foreman-based installer.
This update adds the new rhcs-installer package to Red Hat Ceph Storage as
a Technology Preview. (BZ#1213026, BZ#1213086, BZ#1220961)

More information about Red Hat Technology Previews is available here:
https://access.redhat.com/support/offerings/techpreview/

All Red Hat Ceph Storage users are advised to upgrade to this new version,
which corrects these issues and adds these enhancements.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

To obtain this new version of Red Hat Ceph Storage for Ubuntu, download a
new ISO image, ceph-1.3-ubuntu-x86_64-dvd.iso, from the Customer Portal.
For more information on the installation and updating process, see the
Installation Guide for Ubuntu.

4. Bugs fixed (https://bugzilla.redhat.com/):

1210825 - RFE: OSD Suicide Timeout should be configurable
1219040 - [MON]:  Monitor crash after doing so many crush map edits
1220961 - New component: ceph-puppet-modules
1223532 - PG::find_best_info exclude incomplete for max_last_epoch_started_found
1223941 - OSD crash in release_op_ctx_locks with rgw and pool snaps
1224174 - Flag of rbd image info is showing as "flags: object map invalid"
1224877 - calamari-crush-location causes OSD start failure when sudo is not present
1228842 - ceph-deploy rgw create should echo the port number (e.g., 7480)
1235845 - rgw: usage reporting with civetweb doesn't reflect partial download
1238415 - rebase ceph to 0.94.3
1253766 - [ 0.94.1-17.el7cp] AssertionError: 403 != 200 s3tests.functional.test_s3.test_object_copy_canned_acl
1254814 - RHCS is compiled --without-libatomic-ops
1255830 - FAILED assert(m_seed < old_pg_num) in librbd when increasing placement groups
1258618 - rgw: COPYing an old object onto itself produces a truncated object
1258621 - RGW returns requested bucket name raw in "Bucket" response header
1261606 - CVE-2015-5245 Ceph: RGW returns requested bucket name raw in Bucket response header
1265973 - After an upgrade from 1.1 to 1.3 through 1.2.3, OSD process is crashing.
1277393 - One of the calamari Rest API for OSD results in URL not found.

5. References:

https://access.redhat.com/security/cve/CVE-2015-5245
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/support/offerings/techpreview/
https://access.redhat.com/articles/1554343

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWU4owXlSAg2UNWIIRAtrkAKDB7eZ8W+zAglp//ZbA+CFonBbVPACfWccJ
xhq+qsd2mGzzodKdFbFGKiU=
=fOBH
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list