From bugzilla at redhat.com Thu Dec 1 22:15:05 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2016 22:15:05 +0000 Subject: [RHSA-2016:2847-01] Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update Message-ID: <201612012215.uB1MF6vF000347@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update Advisory ID: RHSA-2016:2847-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2847.html Issue date: 2016-12-01 CVE Names: CVE-2016-8626 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 1.3. This erratum is applicable for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ceph Storage MON 1.3 - x86_64 Red Hat Ceph Storage OSD 1.3 - x86_64 Red Hat Ceph Storage Tools 1.3 - x86_64 3. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests. (CVE-2016-8626) Bug Fix(es): * Dynamic Large Objects (DLOs) containing zero-length segments could cause the GET requests to enter an infinite loop or to fail depending on the position of the zero-length segment in an object, causing Ceph Object Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET requests succeed as expected in described situation. (BZ#1380196) * After backporting certain upstream changes, an attempt to delete objects that contain underscore characters failed. The change causing this bug has been removed, and objects can now be deleted as expected. (BZ#1388647) Enhancement(s): * This update adds the "apply-layout-settings" command to the ceph-objectstore-tool utility. The new command enables users to perform collection splitting offline on OSD nodes in cases when doing it online would cause too large an impact. (BZ#1367441) * With this update, it is possible to change the maximum number shards per bucket. This is especially useful when bucket sharding was not configured correctly. (BZ#1378995) All users of Red Hat Ceph Storage are advised to upgrade to these updated packages. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1367441 - [RHCS-1.3] ceph-objectstore-tool: ability to perform filestore splits offline : new command apply-layout-settings 1378995 - [RFE] [rhcs-1.3.x] RGW resharding tool 1380196 - [RHCS 1.3.z] RGW goes into loop causing 100% CPU utilization 1388647 - [1.3.3/0.94.9-5.el7cp radosgw-admin fails during purgedata 1389193 - CVE-2016-8626 Ceph: RGW Denial of Service by sending null or specially crafted POST object requests 6. Package List: Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm Red Hat Ceph Storage MON 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-0.94.9-8.el7cp.x86_64.rpm ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-mon-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm ceph-test-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm Red Hat Ceph Storage OSD 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-0.94.9-8.el7cp.x86_64.rpm ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-osd-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm ceph-test-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-8.el7cp.src.rpm x86_64: ceph-common-0.94.9-8.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm ceph-selinux-0.94.9-8.el7cp.x86_64.rpm librados2-0.94.9-8.el7cp.x86_64.rpm librados2-devel-0.94.9-8.el7cp.x86_64.rpm librbd1-0.94.9-8.el7cp.x86_64.rpm librbd1-devel-0.94.9-8.el7cp.x86_64.rpm python-rados-0.94.9-8.el7cp.x86_64.rpm python-rbd-0.94.9-8.el7cp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8626 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYQKCSXlSAg2UNWIIRAkkLAKCmVjcJtnFvJrXtJEJNAYhY49kuuwCfVwlR Pdnc/6hp1PzGAkFxFSfPydo= =UKbd -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 1 22:15:55 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2016 22:15:55 +0000 Subject: [RHSA-2016:2848-01] Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update Message-ID: <201612012215.uB1MFtVh030522@int-mx13.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update Advisory ID: RHSA-2016:2848-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2848.html Issue date: 2016-12-01 CVE Names: CVE-2016-8626 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 1.3. This erratum is applicable for Red Hat Ceph Storage that runs on Ubuntu 14.04. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests. (CVE-2016-8626) Bug Fix(es): * Dynamic Large Objects (DLOs) containing zero-length segments could cause the GET requests to enter an infinite loop or to fail depending on the position of the zero-length segment in an object, causing Ceph Object Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET requests succeed as expected in described situation. (BZ#1380196) Enhancement(s): * This update adds the "apply-layout-settings" command to the ceph-objectstore-tool utility. The new command enables users to perform collection splitting offline on OSD nodes in cases when doing it online would cause too large an impact. (BZ#1367441) * With this update, it is possible to change the maximum number shards per bucket. This is especially useful when bucket sharding was not configured correctly. (BZ#1378995) All users of Red Hat Ceph Storage are advised to upgrade to these updated packages. 3. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1367441 - [RHCS-1.3] ceph-objectstore-tool: ability to perform filestore splits offline : new command apply-layout-settings 1378995 - [RFE] [rhcs-1.3.x] RGW resharding tool 1380196 - [RHCS 1.3.z] RGW goes into loop causing 100% CPU utilization 1389193 - CVE-2016-8626 Ceph: RGW Denial of Service by sending null or specially crafted POST object requests 5. References: https://access.redhat.com/security/cve/CVE-2016-8626 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/1554343 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYQKEDXlSAg2UNWIIRAo4DAJ9BtJsuBfzGA5zcudAGPSoGoTWfzwCgvGJY BZ+SdrHajEcT5oF8MTq86KI= =MjiR -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 15 18:25:37 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Dec 2016 18:25:37 +0000 Subject: [RHSA-2016:2954-01] Moderate: Red Hat Ceph Storage 2.1 security and bug fix update Message-ID: <201612151826.uBFIPh3d004635@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 2.1 security and bug fix update Advisory ID: RHSA-2016:2954-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2954.html Issue date: 2016-12-15 CVE Names: CVE-2016-9579 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 2.1. This erratum is for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ceph Storage MON 2 - x86_64 Red Hat Ceph Storage OSD 2 - x86_64 Red Hat Ceph Storage Tools 2 - x86_64 3. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. (CVE-2016-9579) Bug Fix(es): * Due to a bug in the underlying source code, OSD nodes sometimes looped through the entire placement group, not only the requested segment, during the scrubbing process. Consequently, in some cases, the OSD nodes reached the 'suicide timeout' and terminated. This bug has been fixed, and OSD nodes no longer terminate due to the described problem. (BZ#1394007) * Due to changes in encoding of the OSD map in the ceph package version 10.2.2, upgrading from Red Hat Ceph Storage 1.3 to 2.0 sometimes led to serious performance issues on large clusters that contain hundreds of OSDs. With this update, the underlying source code has been improved, and upgrading from 1.3 to 2.0 works as expected. (BZ#1402185) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1394007 - filestore: can get stuck in an unbounded loop during scrub 1402185 - jewel: osd: condition OSDMap encoding on features 1403003 - An anonymous user can provoke an abort() of the RGW server by sending a request with an invalid HTTP Origin header, against buckets with CORS AllowedOrigin rules. 1403245 - CVE-2016-9579 ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request 6. Package List: Red Hat Ceph Storage Tools 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-fuse-10.2.3-17.el7cp.x86_64.rpm ceph-mds-10.2.3-17.el7cp.x86_64.rpm ceph-radosgw-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm rbd-mirror-10.2.3-17.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-fuse-10.2.3-17.el7cp.x86_64.rpm ceph-mds-10.2.3-17.el7cp.x86_64.rpm ceph-radosgw-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm rbd-mirror-10.2.3-17.el7cp.x86_64.rpm Red Hat Ceph Storage MON 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-mon-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm ceph-test-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm Red Hat Ceph Storage OSD 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-osd-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm ceph-test-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-fuse-10.2.3-17.el7cp.x86_64.rpm ceph-mds-10.2.3-17.el7cp.x86_64.rpm ceph-radosgw-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm rbd-mirror-10.2.3-17.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 2: Source: ceph-10.2.3-17.el7cp.src.rpm x86_64: ceph-base-10.2.3-17.el7cp.x86_64.rpm ceph-common-10.2.3-17.el7cp.x86_64.rpm ceph-fuse-10.2.3-17.el7cp.x86_64.rpm ceph-mds-10.2.3-17.el7cp.x86_64.rpm ceph-radosgw-10.2.3-17.el7cp.x86_64.rpm ceph-selinux-10.2.3-17.el7cp.x86_64.rpm libcephfs1-10.2.3-17.el7cp.x86_64.rpm libcephfs1-devel-10.2.3-17.el7cp.x86_64.rpm librados2-10.2.3-17.el7cp.x86_64.rpm librados2-devel-10.2.3-17.el7cp.x86_64.rpm librbd1-10.2.3-17.el7cp.x86_64.rpm librbd1-devel-10.2.3-17.el7cp.x86_64.rpm librgw2-10.2.3-17.el7cp.x86_64.rpm librgw2-devel-10.2.3-17.el7cp.x86_64.rpm python-cephfs-10.2.3-17.el7cp.x86_64.rpm python-rados-10.2.3-17.el7cp.x86_64.rpm python-rbd-10.2.3-17.el7cp.x86_64.rpm rbd-mirror-10.2.3-17.el7cp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9579 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYUuACXlSAg2UNWIIRAm/IAJ93yyZYEUABOMArPf0pe58LDsqJKwCfVh3c ryeJvyE/ru4EqwWznJeXA7M= =StbL -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 15 18:27:31 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Dec 2016 18:27:31 +0000 Subject: [RHSA-2016:2956-01] Moderate: Red Hat Ceph Storage 2.1 security and bug fix update Message-ID: <201612151827.uBFIRcLw007641@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 2.1 security and bug fix update Advisory ID: RHSA-2016:2956-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2956.html Issue date: 2016-12-15 CVE Names: CVE-2016-9579 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 2.1. This erratum is for Red Hat Ceph Storage that runs on Ubuntu 16.04. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. (CVE-2016-9579) Bug Fix(es): * Due to a bug in the underlying source code, OSD nodes sometimes looped through the entire placement group, not only the requested segment, during the scrubbing process. Consequently, in some cases, the OSD nodes reached the 'suicide timeout' and terminated. This bug has been fixed, and OSD nodes no longer terminate due to the described problem. (BZ#1394007) * Due to changes in encoding of the OSD map in the ceph package version 10.2.2, upgrading from Red Hat Ceph Storage 1.3 to 2.0 sometimes led to serious performance issues on large clusters that contain hundreds of OSDs. With this update, the underlying source code has been improved, and upgrading from 1.3 to 2.0 works as expected. (BZ#1402185) 3. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1394007 - filestore: can get stuck in an unbounded loop during scrub 1402185 - jewel: osd: condition OSDMap encoding on features 1403003 - An anonymous user can provoke an abort() of the RGW server by sending a request with an invalid HTTP Origin header, against buckets with CORS AllowedOrigin rules. 1403245 - CVE-2016-9579 ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request 5. References: https://access.redhat.com/security/cve/CVE-2016-9579 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYUuBWXlSAg2UNWIIRAr2lAKC/N5E+GjgntugMOjG/ha2RXc3InACgn25w lpYhUJhlVBKJiFf4w+TRoN8= =O2kq -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Dec 21 17:22:42 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Dec 2016 17:22:42 +0000 Subject: [RHSA-2016:2994-01] Moderate: Red Hat Ceph Storage 1.3 security update Message-ID: <201612211722.uBLHMkHR005482@int-mx09.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 1.3 security update Advisory ID: RHSA-2016:2994-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2994.html Issue date: 2016-12-21 CVE Names: CVE-2016-9579 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 1.3. This erratum is for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ceph Storage MON 1.3 - x86_64 Red Hat Ceph Storage OSD 1.3 - x86_64 Red Hat Ceph Storage Tools 1.3 - x86_64 3. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. (CVE-2016-9579) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1403245 - CVE-2016-9579 ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request 6. Package List: Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-radosgw-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-radosgw-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm Red Hat Ceph Storage MON 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-0.94.9-9.el7cp.x86_64.rpm ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-mon-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm ceph-test-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm Red Hat Ceph Storage OSD 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-0.94.9-9.el7cp.x86_64.rpm ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-osd-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm ceph-test-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-radosgw-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm Red Hat Ceph Storage Tools 1.3: Source: ceph-0.94.9-9.el7cp.src.rpm x86_64: ceph-common-0.94.9-9.el7cp.x86_64.rpm ceph-debuginfo-0.94.9-9.el7cp.x86_64.rpm ceph-radosgw-0.94.9-9.el7cp.x86_64.rpm ceph-selinux-0.94.9-9.el7cp.x86_64.rpm librados2-0.94.9-9.el7cp.x86_64.rpm librados2-devel-0.94.9-9.el7cp.x86_64.rpm librbd1-0.94.9-9.el7cp.x86_64.rpm librbd1-devel-0.94.9-9.el7cp.x86_64.rpm python-rados-0.94.9-9.el7cp.x86_64.rpm python-rbd-0.94.9-9.el7cp.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-9579 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWrpKXlSAg2UNWIIRAqsLAJkBwdK8K3kcKk/lLUiE5Q0sn2am3ACdE/9A 541ypYnZoGrkrgC3GGX0grk= =JKOr -----END PGP SIGNATURE----- From bugzilla at redhat.com Wed Dec 21 17:23:34 2016 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Dec 2016 17:23:34 +0000 Subject: [RHSA-2016:2995-01] Moderate: Red Hat Ceph Storage 1.3 security and bug fix update Message-ID: <201612211723.uBLHNZxR000553@int-mx14.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ceph Storage 1.3 security and bug fix update Advisory ID: RHSA-2016:2995-01 Product: Red Hat Ceph Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2995.html Issue date: 2016-12-21 CVE Names: CVE-2016-9579 ===================================================================== 1. Summary: An update is now available for Red Hat Ceph Storage 1.3. This erratum is for Red Hat Ceph Storage that runs on Ubuntu 14.04. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix(es): * A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. (CVE-2016-9579) Bug Fix(es): * Previously, the radosgw-all Upstart service depended on the ceph-all service in order to trigger a start operation. In some cases, ceph-all was not defined on Ceph Object Gateway nodes due to the packaging layout. As a consequence, radosgw-all did not start on boot unless the ceph package was also installed. With this update, radosgw-all has been modified to start according to runlevel in addition to the ceph-all event trigger. As a result, radosgw-all starts on boot also when the ceph package is not installed on a node. (BZ#1406047) 3. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 4. Bugs fixed (https://bugzilla.redhat.com/): 1403245 - CVE-2016-9579 ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request 1406047 - [RGW - Ubuntu] - RGW service doesn't start automatically after reboot 5. References: https://access.redhat.com/security/cve/CVE-2016-9579 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYWrqAXlSAg2UNWIIRAvWnAJ9TlDKhX7Ek33PLVLEvYqlGevdMrgCgrCEE cMbftycjQt/2DqaxP1JY+bQ= =O5Hu -----END PGP SIGNATURE-----