what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2848-01

Red Hat Security Advisory 2016-2848-01
Posted Dec 2, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2848-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Security Fix: A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2016-8626
SHA-256 | 0b013de12e046716e6f70eec15d7f4db2d9281b003c28e8fb4e959f101e5e910

Red Hat Security Advisory 2016-2848-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2848-01
Product: Red Hat Ceph Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2848.html
Issue date: 2016-12-01
CVE Names: CVE-2016-8626
=====================================================================

1. Summary:

An update is now available for Red Hat Ceph Storage 1.3. This erratum is
applicable for Red Hat Ceph Storage that runs on Ubuntu 14.04.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* A flaw was found in the way Ceph Object Gateway handles POST object
requests. An authenticated attacker could launch a denial of service attack
by sending null or specially crafted POST object requests. (CVE-2016-8626)

Bug Fix(es):

* Dynamic Large Objects (DLOs) containing zero-length segments could cause
the GET requests to enter an infinite loop or to fail depending on the
position of the zero-length segment in an object, causing Ceph Object
Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET
requests succeed as expected in described situation. (BZ#1380196)

Enhancement(s):

* This update adds the "apply-layout-settings" command to the
ceph-objectstore-tool utility. The new command enables users to perform
collection splitting offline on OSD nodes in cases when doing it online
would cause too large an impact. (BZ#1367441)

* With this update, it is possible to change the maximum number shards per
bucket. This is especially useful when bucket sharding was not configured
correctly. (BZ#1378995)

All users of Red Hat Ceph Storage are advised to upgrade to these updated
packages.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1367441 - [RHCS-1.3] ceph-objectstore-tool: ability to perform filestore splits offline : new command apply-layout-settings
1378995 - [RFE] [rhcs-1.3.x] RGW resharding tool
1380196 - [RHCS 1.3.z] RGW goes into loop causing 100% CPU utilization
1389193 - CVE-2016-8626 Ceph: RGW Denial of Service by sending null or specially crafted POST object requests

5. References:

https://access.redhat.com/security/cve/CVE-2016-8626
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1554343

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYQKEDXlSAg2UNWIIRAo4DAJ9BtJsuBfzGA5zcudAGPSoGoTWfzwCgvGJY
BZ+SdrHajEcT5oF8MTq86KI=
=MjiR
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close