RHEL 7 : Red Hat Ceph Storage 1.3 (RHSA-2016:2847)

medium Nessus Plugin ID 110331

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update is now available for Red Hat Ceph Storage 1.3. This erratum is applicable for Red Hat Ceph Storage that runs on Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

Security Fix(es) :

* A flaw was found in the way Ceph Object Gateway handles POST object requests. An authenticated attacker could launch a denial of service attack by sending null or specially crafted POST object requests.
(CVE-2016-8626)

Bug Fix(es) :

* Dynamic Large Objects (DLOs) containing zero-length segments could cause the GET requests to enter an infinite loop or to fail depending on the position of the zero-length segment in an object, causing Ceph Object Gateway nodes to consume 100% of CPU. This bug has been fixed, and the GET requests succeed as expected in described situation.
(BZ#1380196)

* After backporting certain upstream changes, an attempt to delete objects that contain underscore characters failed. The change causing this bug has been removed, and objects can now be deleted as expected.
(BZ#1388647)

Enhancement(s) :

* This update adds the 'apply-layout-settings' command to the ceph-objectstore-tool utility. The new command enables users to perform collection splitting offline on OSD nodes in cases when doing it online would cause too large an impact. (BZ#1367441)

* With this update, it is possible to change the maximum number shards per bucket. This is especially useful when bucket sharding was not configured correctly. (BZ#1378995)

All users of Red Hat Ceph Storage are advised to upgrade to these updated packages.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:2847

https://access.redhat.com/security/cve/cve-2016-8626

Plugin Details

Severity: Medium

ID: 110331

File Name: redhat-RHSA-2016-2847.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/6/2018

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ceph-common, p-cpe:/a:redhat:enterprise_linux:ceph-debuginfo, p-cpe:/a:redhat:enterprise_linux:ceph-radosgw, p-cpe:/a:redhat:enterprise_linux:ceph-selinux, p-cpe:/a:redhat:enterprise_linux:librados2, p-cpe:/a:redhat:enterprise_linux:librados2-devel, p-cpe:/a:redhat:enterprise_linux:librbd1, p-cpe:/a:redhat:enterprise_linux:librbd1-devel, p-cpe:/a:redhat:enterprise_linux:python-rados, p-cpe:/a:redhat:enterprise_linux:python-rbd, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2016

Vulnerability Publication Date: 7/31/2018

Reference Information

CVE: CVE-2016-8626

RHSA: 2016:2847