exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0747-01

Red Hat Security Advisory 2019-0747-01
Posted Apr 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0747-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. A file exfiltration issue was addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-19039
SHA-256 | ae4cadc4b542e1403425519f3aa41b710349b735314cd676e879c9b6b75254f7

Red Hat Security Advisory 2019-0747-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ceph Storage 2.5 security and bug fix update
Advisory ID: RHSA-2019:0747-01
Product: Red Hat Ceph Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0747
Issue date: 2019-04-11
CVE Names: CVE-2018-19039
====================================================================
1. Summary:

An update for ceph and grafana is now available for Red Hat Ceph Storage
2.5 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage 2.5 MON - x86_64
Red Hat Ceph Storage 2.5 OSD - x86_64
Red Hat Ceph Storage 2.5 Tools - x86_64

3. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* grafana: File exfiltration (CVE-2018-19039)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* This issue was discovered with OpenStack Cinder Backup when
'rados_connect_timeout' was set. Normally the timeout is not enabled. If
the cluster was highly loaded the timeout could be reached, causing the
segfault. With this update to Red Hat Ceph Storage, if the timeout is
reached a segfault no longer occurs. (BZ#1655685)

* With this release, you now have the ability to reset a user's statistics
using the 'radosgw-admin' command. In previous versions, the user's
recorded statistics diverged from the actual statistics. When using the
'--reset-stats' option with the 'radosgw-admin' command, along with
specifying the Ceph Object Gateway user, the stats will be recalculated.
(BZ#1673217)

* In the duplicate checking code an inconsistency was found that caused
duplicate indices to be added, instead of trimming them. The duplicate
checking code logic has been fixed, making adding and trimming duplicate
indices consistent, which results in correctly trimming duplicate indices.
(BZ#1676709)

* Two bugs were found in the garbage collection list iteration logic. One
of these bugs was a race condition when doing system restarts. These bugs
were causing higher-than-expected workloads and stalling in garbage
collection processing. Issues with list truncation and entry deletion were
fixed, reducing the potential for garbage collection stalls and high-read
I/O during garbage collection removal. (BZ#1680050)

* Due to a bug in multi-site sync of versioning-suspended buckets, certain
object versioning attributes were overwritten with incorrect values.
Consequently, the objects failed to sync and attempted to retry endlessly,
blocking further sync progress. With this update, the sync process no
longer overwrites versioning attributes. In addition, any broken attributes
are now detected and repaired. As a result, objects are synced correctly in
versioning-suspended buckets. (BZ#1690927)

* Previously, bucket indices could include "false entries" that did not
represent actual objects and that resulted from a prior bug. Consequently,
during the process of deleting such buckets, encountering a false entry
caused the process to stop and return an error code. With this update, when
a false entry is encountered, Ceph ignores it, and deleting buckets with
false entries works as expected. (BZ#1690930)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1493597 - Performing a manila access-allow on an existing auth entry in Ceph corrupts the permissions.
1565221 - "set_fact docker_exec_cmd" assumes there will be mons, but does not use the external list of mons if provided
1649697 - CVE-2018-19039 grafana: File exfiltration
1655685 - rbd_snap_list_end() segfaults if rbd_snap_list() fails
1660611 - Intermittent S3 bucket list and swift container list are broken after upgrading to RHCS 2.5.z2 - 10.2.10-40.el7cp
1676709 - ceph-osd continuous memory growth one of the daemons using 50G+ RSS
1680050 - [RHCS 2.x] GC erratic performance, very slow deletion performance
1690922 - RGW memory leak OOM in a multisite environment
1690927 - multisite sync errors from operations on a versioning-suspended bucket
1690930 - Customer cannot delete versioned bucket
1690932 - rgw-multisite: bilog entries not getting trimmed in both sites
1690934 - Fix issue with concurrent operations on versioned objects

6. Package List:

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-10.2.10-49.el7cp.src.rpm
grafana-4.3.2-4.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm
ceph-mds-10.2.10-49.el7cp.x86_64.rpm
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
grafana-4.3.2-4.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-10.2.10-49.el7cp.src.rpm
grafana-4.3.2-4.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm
ceph-mds-10.2.10-49.el7cp.x86_64.rpm
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
grafana-4.3.2-4.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm

Red Hat Ceph Storage 2.5 MON:

Source:
ceph-10.2.10-49.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-mon-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
ceph-test-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm

Red Hat Ceph Storage 2.5 OSD:

Source:
ceph-10.2.10-49.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-osd-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
ceph-test-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-10.2.10-49.el7cp.src.rpm
grafana-4.3.2-4.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm
ceph-mds-10.2.10-49.el7cp.x86_64.rpm
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
grafana-4.3.2-4.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm

Red Hat Ceph Storage 2.5 Tools:

Source:
ceph-10.2.10-49.el7cp.src.rpm
grafana-4.3.2-4.el7cp.src.rpm

x86_64:
ceph-base-10.2.10-49.el7cp.x86_64.rpm
ceph-common-10.2.10-49.el7cp.x86_64.rpm
ceph-debuginfo-10.2.10-49.el7cp.x86_64.rpm
ceph-fuse-10.2.10-49.el7cp.x86_64.rpm
ceph-mds-10.2.10-49.el7cp.x86_64.rpm
ceph-radosgw-10.2.10-49.el7cp.x86_64.rpm
ceph-selinux-10.2.10-49.el7cp.x86_64.rpm
grafana-4.3.2-4.el7cp.x86_64.rpm
libcephfs1-10.2.10-49.el7cp.x86_64.rpm
libcephfs1-devel-10.2.10-49.el7cp.x86_64.rpm
librados2-10.2.10-49.el7cp.x86_64.rpm
librados2-devel-10.2.10-49.el7cp.x86_64.rpm
librbd1-10.2.10-49.el7cp.x86_64.rpm
librbd1-devel-10.2.10-49.el7cp.x86_64.rpm
librgw2-10.2.10-49.el7cp.x86_64.rpm
librgw2-devel-10.2.10-49.el7cp.x86_64.rpm
python-cephfs-10.2.10-49.el7cp.x86_64.rpm
python-rados-10.2.10-49.el7cp.x86_64.rpm
python-rbd-10.2.10-49.el7cp.x86_64.rpm
rbd-mirror-10.2.10-49.el7cp.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19039
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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n6QH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close