exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1384-01

Red Hat Security Advisory 2016-1384-01
Posted Jul 5, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1384-01 - Red Hat Ceph Storage is a massively scalable, open, software-defined storage platform that combines the most stable version of Ceph with a Ceph management platform, deployment tools, and support services. A flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash. Upstream acknowledges Xiaoxi Chen as the original reporter of CVE-2016-5009.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-5009
SHA-256 | f30178f82aa154cadd872f88c326882a07f2396b67d8d10c20059c3b84008dbf

Red Hat Security Advisory 2016-1384-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ceph security update
Advisory ID: RHSA-2016:1384-01
Product: Red Hat Ceph Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1384
Issue date: 2016-07-05
CVE Names: CVE-2016-5009
=====================================================================

1. Summary:

An updated ceph package that fixes one security issue is now available for
Red Hat Ceph Storage 1.3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage MON 1.3 - x86_64
Red Hat Ceph Storage OSD 1.3 - x86_64
Red Hat Ceph Storage Tools 1.3 - x86_64

3. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.

A flaw was found in the way handle_command() function would validate prefix
value from user. An authenticated attacker could send a specially crafted
prefix value resulting in ceph monitor crash.(CVE-2016-5009)

Upstream acknowledges Xiaoxi Chen as the original reporter of
CVE-2016-5009.

All ceph users are advised to upgrade to this updated package, which
contains backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1351453 - CVE-2016-5009 Ceph monitor crash: mon_command crashes ceph monitors on receiving empty prefix

6. Package List:

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage MON 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-0.94.5-14.el7cp.x86_64.rpm
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-mon-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
ceph-test-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage OSD 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-0.94.5-14.el7cp.x86_64.rpm
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-osd-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
ceph-test-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5009
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXfCxQXlSAg2UNWIIRAuFrAJ9+SmUtbR2iADj/9ZDUrK8n63j8CACfU14i
77oLvNGX4o4krCuRMnC/96c=
=okL8
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close