From bugzilla at redhat.com Fri Oct 2 04:37:11 2015 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Oct 2015 04:37:11 +0000 Subject: [RHSA-2015:1858-01] Low: mod_proxy_fcgi and ceph security and bug fix update Message-ID: <201510020437.t924bD7W020134@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: mod_proxy_fcgi and ceph security and bug fix update Advisory ID: RHSA-2015:1858-01 Product: Red Hat Ceph Storage Advisory URL: https://access.redhat.com/errata/RHSA-2015:1858 Issue date: 2015-10-01 CVE Names: CVE-2014-3583 ===================================================================== 1. Summary: Updated mod_proxy_fcgi and ceph packages that fix one security issue and several bugs are now available for CentOS 6. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment tools, and support services. The mod_proxy_fcgi package provides a proxy module for the Apache 2.2 HTTP server. A buffer overflow flaw was found in mod_proxy_fcgi's handle_headers() function. A malicious FastCGI server that httpd is configured to connect to could send a carefully crafted response that would cause an httpd child process handling the request to crash. (CVE-2014-3583) This update also fixes the following bugs: * The RADOS gateway (RGW) can now properly decode the slash characters ("/") in clients' upload IDs. (BZ#1183182) * The RGW's object attribute updates could race with other object updates operations, which led to inconsistent object states, such as incomplete object deletions. RGW now handles attribute updates correctly. (BZ#1206963) * Recreating a previously existing bucket in RGW did not remove the bucket instance metadata object and created a redundant object in the RGW pool. The redundant objects are no longer generated. (BZ#1212524) * The Content-Length header is now correctly created when creating a container using the Swift API. (BZ#1213988) * RGW did not properly cache users' keystone tokens and validated all keystone tokens for every Swift operation. RGW now caches tokens correctly, so that the token validation occurs only when necessary. (BZ#1213999) * Modifying a user's Access Control List (ACL) permissions for an object in RGW inappropriately caused the user to become the owner of the object. This update fixes this bug. (BZ#1214051) * RGW could fail to update the bucket attributes during a Swift API "POST" operation. RGW now correctly updates the bucket attributes. (BZ#1214058) * RGW no longer terminated unexpectedly when using keystone authentication to copy an object. (BZ#1214061) * An attempt to download an object greater than 512 KB using a range header failed when using the Swift API. Objects can now be downloaded as expected. (BZ#1214854) * When using OpenStack's Cinder RADOS Block Device (RBD) back-end driver with Ceph administration socket enabled, Ceph could leak file descriptors and eventually consume the maximum number of allowed opened files. This behavior caused Cinder's RBD connections to fail. Now, Ceph closes the administration socket appropriately. (BZ#1220496) * When a part of a multi-part object was resent, the object became broken due a discrepancy between the object size when listing the object and when stating the object. Now, multi-part objects no longer become broken in such a case. (BZ#1222091) * When the number of placement groups (PGs) in a pool was increased, Ceph did not send watch or notify operations correctly. Consequently, the librbd library presented inconsistent RBD snapshot data. Now, Ceph correctly re-sends operations. (BZ#1245785) * When reopening log files, Object Storage Devices (OSDs) could write data to the incorrect file descriptor. Consequently, log entries were lost, or were written to a file descriptor, which was opened by the filestore. The latter case could cause data corruption. This bug has been fixed. (BZ#1247752) All mod_proxy_fcgi and ceph users are advised to upgrade to these updated packages, which correct these issues. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Refer to the following Knowledge Base article for a download link and signing information: https://access.redhat.com/articles/1560193 4. Bugs fixed (https://bugzilla.redhat.com/): 1163555 - CVE-2014-3583 httpd: mod_proxy_fcgi handle_headers() buffer over read 5. References: https://access.redhat.com/security/cve/CVE-2014-3583 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/articles/1560193 https://access.redhat.com/articles/1372203 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWDgndXlSAg2UNWIIRApfBAKC3r5aCeSFMsbtE4XsK10F6mj2y9ACdE3jI oPvjqMGz3njb3os9553TrOY= =IgoY -----END PGP SIGNATURE-----