what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1918-01

Red Hat Security Advisory 2015-1918-01
Posted Oct 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1918-01 - Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Red Hat Gluster Storage's Unified File and Object Storage is built on OpenStack's Object Storage. A flaw was found in the way swiftonfile serialized and stored metadata on disk by using Python's pickle module. A remote, authenticated user could use this flaw to execute arbitrary code on the storage node.

tags | advisory, remote, arbitrary, python
systems | linux, redhat
advisories | CVE-2015-5242
SHA-256 | 709cbd1bab7f62d94310341c0c6c4d1a89f6bdc96d221a02d70283dc5b7f71c5

Red Hat Security Advisory 2015-1918-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: swiftonfile security update
Advisory ID: RHSA-2015:1918-01
Product: Red Hat Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1918.html
Issue date: 2015-10-20
CVE Names: CVE-2015-5242
=====================================================================

1. Summary:

An updated swiftonfile package that fixes one security issue is now
available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6
and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 - noarch
Red Hat Gluster Storage Server 3.1 on RHEL-6 - noarch

3. Description:

Red Hat Gluster Storage is a software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.

Red Hat Gluster Storage's Unified File and Object Storage is built on
OpenStack's Object Storage (swift).

A flaw was found in the way swiftonfile (gluster-swift) serialized and
stored metadata on disk by using Python's pickle module. A remote,
authenticated user could use this flaw to execute arbitrary code on the
storage node. (CVE-2015-5242)

For more information about CVE-2015-5242, please see
https://access.redhat.com/solutions/1985893

Red Hat would like to thank Bill Owen of IBM for reporting this issue.

All swiftonfile users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1258743 - CVE-2015-5242 swiftonfile: use of insecure Python pickle for metadata serialization and storage

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-6:

Source:
swiftonfile-1.13.1-6.el6rhs.src.rpm

noarch:
swiftonfile-1.13.1-6.el6rhs.noarch.rpm

Red Hat Gluster Storage Server 3.1:

Source:
swiftonfile-1.13.1-6.el7rhgs.src.rpm

noarch:
swiftonfile-1.13.1-6.el7rhgs.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5242
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1985893

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWJqdAXlSAg2UNWIIRAp3BAJ9W8/NJQRORIq3eUsQ3uHt65UzAmQCfRAWQ
PwWaHrqzhZYIAduJ8jyvYYw=
=CMEP
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close