Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat Ceph Storage
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat Ceph Storage
ID: RHSA-2018:2274-01
Distribution: Red Hat
Plattformen: Red Hat Ceph Storage
Datum: Fr, 27. Juli 2018, 07:24
Referenzen: https://access.redhat.com/security/cve/CVE-2018-10861
https://access.redhat.com/security/cve/CVE-2018-1129
https://access.redhat.com/security/cve/CVE-2018-1128
Applikationen: Red Hat Ceph Storage

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ceph Storage 2.5 security, enhancement,
and bug fix update
Advisory ID: RHSA-2018:2274-01
Product: Red Hat Ceph Storage
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2274
Issue date: 2018-07-26
CVE Names: CVE-2018-1128 CVE-2018-1129 CVE-2018-10861
=====================================================================

1. Summary:

An update for ceph is now available for Red Hat Ceph Storage 2.5 for Ubuntu
16.04.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

Security Fix(es):

* ceph: cephx protocol is vulnerable to replay attack (CVE-2018-1128)

* ceph: cephx uses weak signatures (CVE-2018-1129)

* ceph: ceph-mon does not perform authorization on OSD pool ops
(CVE-2018-10861)

For more details about the security issue(s), including the impact, a CVSS
score and other related information refer to the CVE page(s) listed in the
Reference section.

Enhancement(s):

* Ceph OSDs now log when they shutdown due to disk operations timing out by
default. (BZ#1568897)

* The `radosgw-admin orphans find` command can inadvertently remove data
objects still in use, if followed by another operation, such as, a `rados
rm` command. Users are now warned before attempting to produce lists of
potentially orphaned objects. (BZ#1573656)

* The 'ceph-osdomap-tool' now has a 'compact' command to
perform offline
compaction on an OSD's 'omap' directory. (BZ#1574231)

* For S3 and Swift protocols, an option to list buckets/containers in
natural (partial) order has been added. Listing containers in sorted order
is canonical in both protocols, but is costly, and not required by some
client applications. The performance and workload cost of S3 and Swift
bucket/container listings is reduced for sharded buckets/containers when
the `allow_unordered` extension is used. (BZ#1595374)

* An asynchronous mechanism for executing the Ceph Object Gateway garbage
collection using the `librados` APIs has been introduced. The original
garbage collection mechanism serialized all processing, and lagged behind
applications in specific workloads. Garbage collection performance has been
significantly improved, and can be tuned to specific site requirements.
(BZ#1595383)

Bug Fix(es):

These updated Ceph packages include numerous bug fixes. Space precludes
documenting all of these changes in this advisory. Users are directed to
the Red Hat Ceph Storage 2.5 Release Notes for information on the most
significant bug fixes for this release:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/2.5/html
/release_notes/bug_fixes

3. Solution:

The References section of this erratum contains a download link. You must
log in to download the update.

Refer to the Red Hat Ceph Storage 2 Installation Guide for more
information:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/2/html-s
ingle/installation_guide_for_ubuntu/#enabling_the_red_hat_ceph_storage_repo
sitories

4. Bugs fixed (https://bugzilla.redhat.com/):

1575866 - CVE-2018-1128 ceph: cephx protocol is vulnerable to replay attack
1576057 - CVE-2018-1129 ceph: cephx uses weak signatures
1593308 - CVE-2018-10861 ceph: ceph-mon does not perform authorization on OSD
pool ops

5. References:

https://access.redhat.com/security/cve/CVE-2018-1128
https://access.redhat.com/security/cve/CVE-2018-1129
https://access.redhat.com/security/cve/CVE-2018-10861
https://rhcs.download.redhat.com/ubuntu
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/2.5/html/release_notes/bug_fixes

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW1nqedzjgjWX9erEAQiKfhAAgjF9OBXSfS4hbBU6v6NGNhcKDjmHYcdB
ZvCsojXNS2IOOt7xPleIp3rl9+xG+CMtkaKBeGEEUX31aBYeXt9N6lLAmExx6NK5
iOJY85NaPJzJGz2ZViyWN/5sWgP9C7TrwXJbupzyRdSJzNCBz0ycTeJh5xCkJVUC
dW2pusH2hhm3YE3J5OSofMlCXhGYPecxLH3HYuY66UxxcseMGwpsRuZWqBwItgsA
LGpWwIqAwT4WvVMFMOUaOroR20eMyuQy57j1Qd0SPduoEr6UcRJgjT8K+dyxwiuJ
8+zxrFHCk7O7CEecwkVkDVmMaguw1gfpJPsSqP5JtOVpXLSuVR3Hq5Tvjh/YJBm2
ZUsJyh3Te7q6vccaEX2nNczO2e/yqIY5GpIaM3FcPdktg1gw4fPgzUPfFVXG8/DX
iLEh83c+u4+1GoiJd6cKnTwo0+gmxcpzKfCAVXDHV/rbFxPvDw9Yvh5MOWqNmqtf
CWSyROSOuPgIS0eMey0qMAeHXW8VyHMn6k6gfz4DYum3gRLFy5zFDa9t+Is+F7Ar
LPZ/FYTOamF/SCR/myoZ96xTr2Hy5k7yLOhgWsj0DLl7eGaG9OD/GGTfzJpQyDNu
rwPK2bbAdBeC7EUiQe0K7CUQ028clZlSA4vsJTuy7QsiGBUlcy/NY7jDufWp/3iA
76oGByf1oSk=
=2cms
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung