-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2843
         Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and
                            enhancement updates
                              2 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Ceph Storage
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8626  

Reference:         ESB-2016.2794

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2847.html
   https://rhn.redhat.com/errata/RHSA-2016-2848.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2847-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2847.html
Issue date:        2016-12-01
CVE Names:         CVE-2016-8626 
=====================================================================

1. Summary:

An update is now available for Red Hat Ceph Storage 1.3. This erratum is
applicable for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage MON 1.3 - x86_64
Red Hat Ceph Storage OSD 1.3 - x86_64
Red Hat Ceph Storage Tools 1.3 - x86_64

3. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* A flaw was found in the way Ceph Object Gateway handles POST object
requests. An authenticated attacker could launch a denial of service attack
by sending null or specially crafted POST object requests. (CVE-2016-8626)

Bug Fix(es):

* Dynamic Large Objects (DLOs) containing zero-length segments could cause
the GET requests to enter an infinite loop or to fail depending on the
position of the zero-length segment in an object, causing Ceph Object
Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET
requests succeed as expected in described situation. (BZ#1380196)

* After backporting certain upstream changes, an attempt to delete objects
that contain underscore characters failed. The change causing this bug has
been removed, and objects can now be deleted as expected. (BZ#1388647)

Enhancement(s):

* This update adds the "apply-layout-settings" command to the
ceph-objectstore-tool utility. The new command enables users to perform
collection splitting offline on OSD nodes in cases when doing it online
would cause too large an impact. (BZ#1367441)

* With this update, it is possible to change the maximum number shards per
bucket. This is especially useful when bucket sharding was not configured
correctly. (BZ#1378995)

All users of Red Hat Ceph Storage are advised to upgrade to these updated
packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1367441 - [RHCS-1.3] ceph-objectstore-tool: ability to perform filestore splits offline : new command apply-layout-settings
1378995 - [RFE] [rhcs-1.3.x] RGW resharding tool
1380196 - [RHCS 1.3.z] RGW goes into loop causing 100% CPU utilization
1388647 - [1.3.3/0.94.9-5.el7cp radosgw-admin fails during purgedata
1389193 - CVE-2016-8626 Ceph: RGW Denial of Service by sending null or specially crafted POST object requests

6. Package List:

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

Red Hat Ceph Storage MON 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-0.94.9-8.el7cp.x86_64.rpm
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-mon-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
ceph-test-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

Red Hat Ceph Storage OSD 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-0.94.9-8.el7cp.x86_64.rpm
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-osd-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
ceph-test-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
ceph-0.94.9-8.el7cp.src.rpm

x86_64:
ceph-common-0.94.9-8.el7cp.x86_64.rpm
ceph-debuginfo-0.94.9-8.el7cp.x86_64.rpm
ceph-radosgw-0.94.9-8.el7cp.x86_64.rpm
ceph-selinux-0.94.9-8.el7cp.x86_64.rpm
librados2-0.94.9-8.el7cp.x86_64.rpm
librados2-devel-0.94.9-8.el7cp.x86_64.rpm
librbd1-0.94.9-8.el7cp.x86_64.rpm
librbd1-devel-0.94.9-8.el7cp.x86_64.rpm
python-rados-0.94.9-8.el7cp.x86_64.rpm
python-rbd-0.94.9-8.el7cp.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8626
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYQKCSXlSAg2UNWIIRAkkLAKCmVjcJtnFvJrXtJEJNAYhY49kuuwCfVwlR
Pdnc/6hp1PzGAkFxFSfPydo=
=UKbd
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Ceph Storage 1.3 security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2848-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2848.html
Issue date:        2016-12-01
CVE Names:         CVE-2016-8626 
=====================================================================

1. Summary:

An update is now available for Red Hat Ceph Storage 1.3. This erratum is
applicable for Red Hat Ceph Storage that runs on Ubuntu 14.04.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* A flaw was found in the way Ceph Object Gateway handles POST object
requests. An authenticated attacker could launch a denial of service attack
by sending null or specially crafted POST object requests. (CVE-2016-8626)

Bug Fix(es):

* Dynamic Large Objects (DLOs) containing zero-length segments could cause
the GET requests to enter an infinite loop or to fail depending on the
position of the zero-length segment in an object, causing Ceph Object
Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET
requests succeed as expected in described situation. (BZ#1380196)

Enhancement(s):

* This update adds the "apply-layout-settings" command to the
ceph-objectstore-tool utility. The new command enables users to perform
collection splitting offline on OSD nodes in cases when doing it online
would cause too large an impact. (BZ#1367441)

* With this update, it is possible to change the maximum number shards per
bucket. This is especially useful when bucket sharding was not configured
correctly. (BZ#1378995)

All users of Red Hat Ceph Storage are advised to upgrade to these updated
packages.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

1367441 - [RHCS-1.3] ceph-objectstore-tool: ability to perform filestore splits offline : new command apply-layout-settings
1378995 - [RFE] [rhcs-1.3.x] RGW resharding tool
1380196 - [RHCS 1.3.z] RGW goes into loop causing 100% CPU utilization
1389193 - CVE-2016-8626 Ceph: RGW Denial of Service by sending null or specially crafted POST object requests

5. References:

https://access.redhat.com/security/cve/CVE-2016-8626
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1554343

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYQKEDXlSAg2UNWIIRAo4DAJ9BtJsuBfzGA5zcudAGPSoGoTWfzwCgvGJY
BZ+SdrHajEcT5oF8MTq86KI=
=MjiR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWEC7RIx+lLeg9Ub1AQgq/xAAgFBdTPKmUtEk1khcpILu9kl8dHFw4OC5
/J0aQBeHctu06ivpBQffy1tTiWr3+pRXHPawcD1HuyruT5tIe6/7CEPeWpIr5OPZ
o7D1nSQgMWqo7fGcCjNIgrQEmONMxGGSswtCbP6WAg1uVtCfcxWdkl2dIG+HB+L2
po+Ag8+x+usDr4zu4S23PNtiYo7tsK8GwBySV/S6i7RBS28+U6sSHZlbAf1BYAjP
A+RkrKPHXJvF4/ZutQk1SJ23WGU+5/LtVxbyE5HCtE0Ni+ccI+ODNXepUHXe2IsM
XjReqpHXWgc/HGNNyXU6i10sIqW223XRF7IOFXEh29teORygY7zZG1S/ApUJtOLB
fVKpO6gyB7zdrD68dun5Ou9E0MjwHu4jlgyd9uVQ+wJ3O7o6DsQum6FsKZ499BdX
9WH/y9Lz7J1+lDN/7X4zbKSjcxWu+aXRuOjA4G/z2J7dZg3B3HMSA0yX4oaqUijl
w3ZeCx9Hs7i3e486xIRNgc76KYJxtEbzk4dKDHEB44len4afrXukq/gq0exrOzmL
HIZGSRzQoJJmWPYeUIM6c9xjNHIc5wcfwM+QdyRDr0sO5aDae1zboGMoPltx5UzH
PmhsDICJkLn2+a646BFQXA8u8Cxj+YpdEFH5KmSzTmg/Tst0+ggrN2MvvwU0hNe2
oXdyNBf5lsw=
=S9Il
-----END PGP SIGNATURE-----