-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2138
                   Moderate: ceph-deploy security update
                              18 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph-deploy
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4053 CVE-2015-3010 

Reference:         ESB-2015.2039
                   ESB-2015.1525

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2015:1631

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ceph-deploy security update
Advisory ID:       RHSA-2015:1631-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1631
Issue date:        2015-08-17
CVE Names:         CVE-2015-3010 CVE-2015-4053 
=====================================================================

1. Summary:

An updated ceph-deploy package that fixes two security issues is now
available in Red Hat Ceph Storage 1.2 for CentOS 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.

It was discovered that ceph-deploy, a utility for deploying Red Hat Ceph
Storage, would create the keyring file with world readable permissions,
which could possibly allow a local user to obtain authentication
credentials from the keyring file. (CVE-2015-3010, CVE-2015-4053)

ceph has been upgraded from v0.80.8.1 to v0.80.8.2. This upgrade fixes the
following bugs:

* .rgw pool contains extra objects (BZ#1212524)
* rgw bucket/object owner override when setting acls (BZ#1214051)
* librbd: aio calls may block (BZ#1225172)

ice_setup has been upgraded from v0.3.0-2 to v0.3.2. This upgrade fixes a
bug where ice_setup would crash if the "setuptools" Python package was not
already installed on the Calamari admin node. (rhbz #1212045)

All ceph-deploy users are advised to upgrade to this updated package, which
corrects these issues.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

Refer to the following Knowledge Base article for a download link and
signing information:

https://access.redhat.com/articles/1560193

4. Bugs fixed (https://bugzilla.redhat.com/):

1210705 - CVE-2015-3010 ceph-deploy: keyring permissions are world readable in ~ceph
1224129 - CVE-2015-4053 ceph-deploy admin command copies keyring file to /etc/ceph which is world readable

5. References:

https://access.redhat.com/security/cve/CVE-2015-3010
https://access.redhat.com/security/cve/CVE-2015-4053
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1560193
https://access.redhat.com/articles/1372203

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV0Y4rXlSAg2UNWIIRAv0nAKCzbTrzyCPibULiBSV4FKVgxDmPFgCbBZgz
+eQGaTrGu42L+FwB9rCOG1w=
=FPaz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JF+0
-----END PGP SIGNATURE-----