what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1972-01

Red Hat Security Advisory 2016-1972-01
Posted Sep 29, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1972-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix: A flaw was found in Ceph RGW code which allows an anonymous user to list contents of RGW bucket by bypassing ACL which should only allow authenticated users to list contents of bucket.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-7031
SHA-256 | db68653a7b9b6241ac1ee45d0848b57d281fc69b1882bad6922e32fdea8a52c6

Red Hat Security Advisory 2016-1972-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ceph Storage 1.3.3 security, bug fix, and enhancement update
Advisory ID: RHSA-2016:1972-01
Product: Red Hat Ceph Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1972.html
Issue date: 2016-09-29
CVE Names: CVE-2016-7031
=====================================================================

1. Summary:

Red Hat Ceph Storage 1.3.3 that fixes one security issue, multiple bugs,
and adds various enhancements is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage Calamari 1.3 - x86_64
Red Hat Ceph Storage Installer 1.3 - noarch
Red Hat Ceph Storage MON 1.3 - x86_64
Red Hat Ceph Storage OSD 1.3 - x86_64
Red Hat Ceph Storage Tools 1.3 - noarch, x86_64

3. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* A flaw was found in Ceph RGW code which allows an anonymous user to list
contents of RGW bucket by bypassing ACL which should only allow
authenticated users to list contents of bucket. (CVE-2016-7031)

For detailed information on changes in this release, see the Red Hat Ceph
Storage 1.3.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1193710 - ceph tell: broken error message / wrong hinting
1273127 - Backport tracker 12738 - OSD reboots every few minutes with FAILED assert(clone_size.count(clone))
1278524 - 1.3.1: ceph-deploy mon destroy prints " UnboundLocalError: local variable 'status_args' referenced before assignment"
1284696 - config set with negative value results in "error setting 'filestore_merge_threshold' to '-40': (22) Invalid argument"
1291632 - OSDMap Leak : OSD does not delete old OSD Maps in a timely fashion
1299409 - OSD processes doesn't have a PID and hence sysvinit fails to restart the OSD processes
1301706 - Need "orphans find" command to be listed in the manpage of radosgw-admin command
1302721 - "ceph-deploy calamari connect" is not installing diamond package also failing to start salt-minion service
1304533 - ceph-deploy 1.5.36 for 1.3.3
1306842 - Adding a new OSD to a Ceph cluster with a CRUSH weight of 0 causes 'ceph df' to report invalid MAX AVAIL on pools
1312587 - [RADOS]:- Stale cluster interference causes mon start failures
1316268 - Set EncodingType in ListBucketResult
1316287 - Possible QEMU deadlock after creating image snapshots
1317427 - [RFE] ceph.log is used for 2 different purposes (ceph and ceph-deploy) , Rename ceph-deploy log file to ceph-deploy-${CLUSTER}.log
1330279 - [RH Ceph 1.3.2Async / 0.94.5-12.el7cp] Few selinux denials from ceph-mon / ceph-osd
1330643 - ceph df - %USED per pool is wrong
1331523 - [RADOS]:- osd gets heavy weight due to reweight-by-utilization with max_change set to 1
1331764 - OSDs are not selected properly while reweight-by-utilization
1332470 - rados bench sometimes numbers not separated by blank
1333907 - reweight-by-utilization:- While increasing the weight of the underutilized osds we should consider the least used first
1334534 - collection split causes orphaned files in filestore causing inconsistent scrubs and crashes on pg removal
1335269 - rebase ceph to 0.94.9
1344134 - RGW Sync agent doesn't resync some objects after failover
1347010 - [RFE] RGW - Let the default quota settings take effect during user creation
1349484 - radosgw-admin region-map set is not setting the bucket quota
1360444 - [backport] rpm: SELinux relabel does not work on systems using CIL
1360467 - Newly added but never started OSDs cause osdmap update issues for Calamari
1368402 - backport tracker : 15647 : osd: rados cppool omap to ec pool crashes osd
1369013 - [RGW] Files incorrectly uploaded with swift api
1372446 - CVE-2016-7031 ceph: RGW permits bucket listing when authenticated_users=read

6. Package List:

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm
radosgw-agent-1.2.7-1.el7cp.src.rpm

noarch:
radosgw-agent-1.2.7-1.el7cp.noarch.rpm

x86_64:
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm
radosgw-agent-1.2.7-1.el7cp.src.rpm

noarch:
radosgw-agent-1.2.7-1.el7cp.noarch.rpm

x86_64:
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

Red Hat Ceph Storage Calamari 1.3:

Source:
calamari-server-1.3.3-2.el7cp.src.rpm

x86_64:
calamari-server-1.3.3-2.el7cp.x86_64.rpm

Red Hat Ceph Storage Installer 1.3:

Source:
ceph-deploy-1.5.36-1.el7cp.src.rpm

noarch:
ceph-deploy-1.5.36-1.el7cp.noarch.rpm

Red Hat Ceph Storage MON 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm

x86_64:
ceph-0.94.9-3.el7cp.x86_64.rpm
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-mon-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
ceph-test-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

Red Hat Ceph Storage OSD 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm

x86_64:
ceph-0.94.9-3.el7cp.x86_64.rpm
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-osd-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
ceph-test-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm
radosgw-agent-1.2.7-1.el7cp.src.rpm

noarch:
radosgw-agent-1.2.7-1.el7cp.noarch.rpm

x86_64:
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-3.el7cp.src.rpm
radosgw-agent-1.2.7-1.el7cp.src.rpm

noarch:
radosgw-agent-1.2.7-1.el7cp.noarch.rpm

x86_64:
ceph-common-0.94.9-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-3.el7cp.x86_64.rpm
ceph-selinux-0.94.9-3.el7cp.x86_64.rpm
librados2-0.94.9-3.el7cp.x86_64.rpm
librados2-devel-0.94.9-3.el7cp.x86_64.rpm
librbd1-0.94.9-3.el7cp.x86_64.rpm
librbd1-devel-0.94.9-3.el7cp.x86_64.rpm
python-rados-0.94.9-3.el7cp.x86_64.rpm
python-rbd-0.94.9-3.el7cp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7031
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en/red-hat-ceph-storage/1.3.3/single/release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX7SOcXlSAg2UNWIIRAlt+AKCMRy/xxq9H1byBOtsZzHJDZQZfSgCgtiNZ
2yd5yXRgedY7CHlDK4QrToo=
=AIZC
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close