-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: swiftonfile security update Advisory ID: RHSA-2015:1918-01 Product: Red Hat Storage Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1918.html Issue date: 2015-10-20 CVE Names: CVE-2015-5242 ===================================================================== 1. Summary: An updated swiftonfile package that fixes one security issue is now available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Gluster Storage Server 3.1 - noarch Red Hat Gluster Storage Server 3.1 on RHEL-6 - noarch 3. Description: Red Hat Gluster Storage is a software only scale-out storage solution that provides flexible and affordable unstructured data storage. It unifies data storage and infrastructure, increases performance, and improves availability and manageability to meet enterprise-level storage challenges. Red Hat Gluster Storage's Unified File and Object Storage is built on OpenStack's Object Storage (swift). A flaw was found in the way swiftonfile (gluster-swift) serialized and stored metadata on disk by using Python's pickle module. A remote, authenticated user could use this flaw to execute arbitrary code on the storage node. (CVE-2015-5242) For more information about CVE-2015-5242, please see https://access.redhat.com/solutions/1985893 Red Hat would like to thank Bill Owen of IBM for reporting this issue. All swiftonfile users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1258743 - CVE-2015-5242 swiftonfile: use of insecure Python pickle for metadata serialization and storage 6. Package List: Red Hat Gluster Storage Server 3.1 on RHEL-6: Source: swiftonfile-1.13.1-6.el6rhs.src.rpm noarch: swiftonfile-1.13.1-6.el6rhs.noarch.rpm Red Hat Gluster Storage Server 3.1: Source: swiftonfile-1.13.1-6.el7rhgs.src.rpm noarch: swiftonfile-1.13.1-6.el7rhgs.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5242 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/1985893 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWJqdAXlSAg2UNWIIRAp3BAJ9W8/NJQRORIq3eUsQ3uHt65UzAmQCfRAWQ PwWaHrqzhZYIAduJ8jyvYYw= =CMEP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce