exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1263-01

Red Hat Security Advisory 2014-1263-01
Posted Sep 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1263-01 - Red Hat Storage is software-only, scale-out storage that provides flexible and affordable unstructured data storage for an enterprise. GlusterFS, a key building block of Red Hat Storage, is based on a stackable user-space design and can deliver exceptional performance for diverse workloads. GlusterFS aggregates various storage servers over network interconnections into one large, parallel network file system. A denial of service flaw was found in the way Python's SSL module implementation performed matching of certain certificate names. A remote attacker able to obtain a valid certificate that contained multiple wildcard characters could use this flaw to issue a request to validate such a certificate, resulting in excessive consumption of CPU.

tags | advisory, remote, denial of service, python
systems | linux, redhat
advisories | CVE-2013-2099
SHA-256 | 07935517a1160d0ddf3e661cb88a20de2f6f667843baa9ea71638f4e8bdc0550

Red Hat Security Advisory 2014-1263-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Storage 2.1 security, bug fix, and enhancement update
Advisory ID: RHSA-2014:1263-01
Product: Red Hat Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1263.html
Issue date: 2014-09-18
CVE Names: CVE-2013-2099
=====================================================================

1. Summary:

Updated glusterfs, geo-replication, and native client packages that fix one
security issue, several bugs, and adds an enhancement are now available Red
Hat Storage 2.1.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Storage Console 2.1 - noarch
Red Hat Storage Native Client for Red Hat Enterprise Linux 5 - x86_64
Red Hat Storage Native Client for Red Hat Enterprise Linux 6 - x86_64
Red Hat Storage Server 2.1 - noarch, x86_64

3. Description:

Red Hat Storage is software-only, scale-out storage that provides flexible
and affordable unstructured data storage for an enterprise. GlusterFS, a
key building block of Red Hat Storage, is based on a stackable user-space
design and can deliver exceptional performance for diverse workloads.
GlusterFS aggregates various storage servers over network interconnections
into one large, parallel network file system.

A denial of service flaw was found in the way Python's SSL module
implementation performed matching of certain certificate names. A remote
attacker able to obtain a valid certificate that contained multiple
wildcard characters could use this flaw to issue a request to validate such
a certificate, resulting in excessive consumption of CPU. (CVE-2013-2099)

This issue was discovered by Florian Weimer of Red Hat Product Security.

This update also fixes several bugs and adds an enhancement. Space
precludes documenting all of these changes in this advisory. Users are
directed to the Red Hat Storage 2.1 Technical Notes, linked to in the
References section, for information on the most significant of these
changes.

With this update, a migration script 'migrate-rhs-classic-to-rhsm', that
applies to both Red Hat Storage Server and Red Hat Storage Console is
provided, that enables you to have the system prepared for upgrade from the
latest release of RHS 2.x to RHS 3.0. From the Red Hat Storage 3.0 release
onwards, there will be a significant change made in the subscription and
delivery mechanism from the previous Red Hat Network Classic to the new Red
Hat Subscription Manager, and this script assists in the smooth migration.

Users of Red Hat Storage are advised to upgrade to these updated packages,
which correct these issues and add these enhancements.

Note: After upgrading, it is recommend that you refer to the Knowledge Base
articles linked to in the References section which outlines an issue with
rebalance and file creation error that has been identified by Red Hat.
This issue will be fixed by a subsequent update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

963260 - CVE-2013-2099 python: ssl.match_hostname() DoS via certificates with specially crafted hostname wildcard patterns
1062197 - dist-geo-rep : glusterfs rolling upgrade (2.1 to 2.1.2) while geo-rep is running results in failure to update stime on bricks.
1126354 - dist-geo-rep: Python backtrace seen in geo-rep logs "ValueError: signal only works in main thread"
1135082 - "redhat-access-plugin-rhsc" package is NOT getting updated as part of "rhsc-setup" while upgrading to RHSC 3.0 from 2.1 U4

6. Package List:

Red Hat Storage Native Client for Red Hat Enterprise Linux 5:

Source:
glusterfs-3.4.0.68rhs-1.el5.src.rpm

x86_64:
glusterfs-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-api-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-api-devel-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-debuginfo-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-devel-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-fuse-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-libs-3.4.0.68rhs-1.el5.x86_64.rpm
glusterfs-rdma-3.4.0.68rhs-1.el5.x86_64.rpm

Red Hat Storage Server 2.1:

Source:
glusterfs-3.4.0.68rhs-1.el6rhs.src.rpm
python-backports-1.0-3.el6.src.rpm
python-backports-ssl_match_hostname-3.4.0.2-1.el6.src.rpm
redhat-storage-server-2.1.4.2-1.el6rhs.src.rpm

noarch:
python-backports-ssl_match_hostname-3.4.0.2-1.el6.noarch.rpm
redhat-storage-server-2.1.4.2-1.el6rhs.noarch.rpm

x86_64:
glusterfs-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-api-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-api-devel-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-debuginfo-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-devel-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-fuse-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-geo-replication-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-libs-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-rdma-3.4.0.68rhs-1.el6rhs.x86_64.rpm
glusterfs-server-3.4.0.68rhs-1.el6rhs.x86_64.rpm
python-backports-1.0-3.el6.x86_64.rpm

Red Hat Storage Console 2.1:

Source:
rhsc-2.1.2-0.40.el6rhs.src.rpm
rhsc-branding-rhs-2.1.5-2.0.el6rhs.src.rpm

noarch:
rhsc-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-backend-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-branding-rhs-2.1.5-2.0.el6rhs.noarch.rpm
rhsc-dbscripts-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-lib-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-restapi-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-setup-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-tools-2.1.2-0.40.el6rhs.noarch.rpm
rhsc-webadmin-portal-2.1.2-0.40.el6rhs.noarch.rpm

Red Hat Storage Native Client for Red Hat Enterprise Linux 6:

Source:
glusterfs-3.4.0.68rhs-1.el6.src.rpm

x86_64:
glusterfs-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-api-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-api-devel-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-debuginfo-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-devel-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-fuse-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-libs-3.4.0.68rhs-1.el6.x86_64.rpm
glusterfs-rdma-3.4.0.68rhs-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2099.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/site/documentation/en-US/Red_Hat_Storage/2.1/html/Technical_Notes/index.html
https://access.redhat.com/solutions/1199193
https://access.redhat.com/solutions/1189413

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUGyXkXlSAg2UNWIIRAsFFAKCDPMC6tbADa549QZdltdruRgE5fQCfXXqs
Juh/EwXUkW2Jcr7tRgvb9nU=
=Rgv3
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close