-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1669
                      Moderate: ceph security update
                                6 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ceph
Publisher:         Red Hat
Operating System:  Red Hat
                   Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5009  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1384
   https://access.redhat.com/errata/RHSA-2016:1385

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ceph check for an updated version of the software for their
         operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ceph security update
Advisory ID:       RHSA-2016:1384-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1384
Issue date:        2016-07-05
CVE Names:         CVE-2016-5009 
=====================================================================

1. Summary:

An updated ceph package that fixes one security issue is now available for
Red Hat Ceph Storage 1.3 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage MON 1.3 - x86_64
Red Hat Ceph Storage OSD 1.3 - x86_64
Red Hat Ceph Storage Tools 1.3 - x86_64

3. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.

A flaw was found in the way handle_command() function would validate prefix
value from user. An authenticated attacker could send a specially crafted
prefix value resulting in ceph monitor crash.(CVE-2016-5009)

Upstream acknowledges Xiaoxi Chen as the original reporter of
CVE-2016-5009.

All ceph users are advised to upgrade to this updated package, which
contains backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1351453 - CVE-2016-5009 Ceph monitor crash: mon_command crashes ceph monitors on receiving empty prefix

6. Package List:

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage MON 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-0.94.5-14.el7cp.x86_64.rpm
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-mon-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
ceph-test-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage OSD 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-0.94.5-14.el7cp.x86_64.rpm
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-osd-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
ceph-test-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.5-14.el7cp.src.rpm

x86_64:
ceph-common-0.94.5-14.el7cp.x86_64.rpm
ceph-debuginfo-0.94.5-14.el7cp.x86_64.rpm
ceph-radosgw-0.94.5-14.el7cp.x86_64.rpm
ceph-selinux-0.94.5-14.el7cp.x86_64.rpm
librados2-0.94.5-14.el7cp.x86_64.rpm
librados2-devel-0.94.5-14.el7cp.x86_64.rpm
librbd1-0.94.5-14.el7cp.x86_64.rpm
librbd1-devel-0.94.5-14.el7cp.x86_64.rpm
python-rados-0.94.5-14.el7cp.x86_64.rpm
python-rbd-0.94.5-14.el7cp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5009
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXfCxQXlSAg2UNWIIRAuFrAJ9+SmUtbR2iADj/9ZDUrK8n63j8CACfU14i
77oLvNGX4o4krCuRMnC/96c=
=okL8
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ceph security update
Advisory ID:       RHSA-2016:1385-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1385
Issue date:        2016-07-05
CVE Names:         CVE-2016-5009 
=====================================================================

1. Summary:

An updated ceph package that fixes one security issue is now available for
Red Hat Ceph Storage 1.3 for Ubuntu 14.04.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.

A flaw was found in the way handle_command() function would validate prefix
value from user. An authenticated attacker could send a specially crafted
prefix value resulting in ceph monitor crash.(CVE-2016-5009)

Upstream acknowledges Xiaoxi Chen as the original reporter of
CVE-2016-5009.

All ceph users are advised to upgrade to this updated package, which
contains backported patches to correct this issue.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1351453 - CVE-2016-5009 Ceph monitor crash: mon_command crashes ceph monitors on receiving empty prefix

5. References:

https://access.redhat.com/security/cve/CVE-2016-5009
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXfCyRXlSAg2UNWIIRAoMjAJwPRYu2ecj8s+xcFttWlvLwT2AoeQCglzDF
G62YERcfg98ARHwe+BUUPzk=
=r61g
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ay4W
-----END PGP SIGNATURE-----