[RHSA-2015:2066-01] Moderate: Red Hat Ceph Storage 1.3.1 security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 23 21:49:36 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Ceph Storage 1.3.1 security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2066-01
Product:           Red Hat Ceph Storage
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2066
Issue date:        2015-11-23
CVE Names:         CVE-2015-5245 
=====================================================================

1. Summary:

Red Hat Ceph Storage 1.3.1 that fixes one security issue, multiple bugs,
and adds various enhancements is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Ceph Storage Calamari 1.3 - x86_64
Red Hat Ceph Storage Installer 1.3 - noarch, x86_64
Red Hat Ceph Storage MON 1.3 - noarch, x86_64
Red Hat Ceph Storage OSD 1.3 - noarch, x86_64
Red Hat Ceph Storage Tools 1.3 - noarch, x86_64

3. Description:

Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of the Ceph storage
system with a Ceph management platform, deployment tools, and
support services.

A feature in Ceph Object Gateway (RGW) allows to return a specific HTTP
header that contains the name of a bucket that was accessed. It was found
that the returned HTTP headers were not sanitized. An unauthenticated
attacker could use this flaw to craft HTTP headers in responses that would
confuse the load balancer residing in front of RGW, potentially resulting
in a denial of service. (CVE-2015-5245)

The ceph packages have been upgraded to upstream version 0.94.3 and the
radosgw-agent packages have been upgraded to upstream version 1.2.3.
The new versions provide a number of bug fixes and enhancements over the
previous versions. (BZ#1238415)

This update also fixes the following bugs:

* This update fixes various bugs in the Ceph monitor nodes and the Ceph
Object Storage Device (OSD) Daemons. (BZ#1219040, BZ#1223941, BZ#1265973)

* With this update, when using the Civetweb server, the Ceph Object Gateway
no longer reports the full object size downloaded even though the download
was aborted in the middle. (BZ#1235845)

* The Civetweb server now correctly displays the HTTP return code in the
log files. (BZ#1245663)

* The Ceph Object Gateway now correctly assigns Access Control Lists (ACL)
to new objects created during the copy operation. (BZ#1253766)

* Under certain circumstances, copying an object onto itself (for example,
to change its metadata) produced a truncated object. The truncated object
had correct metadata, including the original size, but the underlying RADOS
object was smaller. Consequently, when a client attempted to fetch the
object, it received less data than indicated by the Content-Length header,
blocked for more, and eventually timed out. This bug has been fixed, and
the object can now be read successfully in the aforementioned scenario.
(BZ#1258618)

* The Ceph Object Gateway no longer requires the "requiretty" setting to be
disabled in the sudoers configuration for the root user. (BZ#1238521)

* In certain scenarios, when all acting set Ceph Object Storage Device
(OSD) Daemons for a placement group (PG) were restarted during the backfill
process, the OSDs failed to peer the PG. Now, the OSDs peer the PGs as
expected. (BZ#1223532)

In addition, this update adds the following enhancements:

* Administrators of the Ceph Object Gateway can now configure the maximum
number of buckets for users by using the new "rgw_user_max_buckets" option
in the Ceph configuration file. (BZ#1254343)

* The suicide timeout option is now configurable. The option ensures that
poorly behaving OSDs self-terminate instead of running in degraded states
and slowing traffic. (BZ#1210825)

* The rhcs-installer package provides a new Foreman-based installer.
This update adds the new rhcs-installer package to Red Hat Ceph Storage as
a Technology Preview. (BZ#1213026, BZ#1213086, BZ#1220961)

More information about Red Hat Technology Previews is available here:
https://access.redhat.com/support/offerings/techpreview/

All Red Hat Ceph Storage users are advised to upgrade to this new version,
which corrects these issues and adds these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1210825 - RFE: OSD Suicide Timeout should be configurable
1219040 - [MON]:  Monitor crash after doing so many crush map edits
1220961 - New component: ceph-puppet-modules
1223532 - PG::find_best_info exclude incomplete for max_last_epoch_started_found
1223941 - OSD crash in release_op_ctx_locks with rgw and pool snaps
1224174 - Flag of rbd image info is showing as "flags: object map invalid"
1224877 - calamari-crush-location causes OSD start failure when sudo is not present
1228842 - ceph-deploy rgw create should echo the port number (e.g., 7480)
1235845 - rgw: usage reporting with civetweb doesn't reflect partial download
1238415 - rebase ceph to 0.94.3
1253766 - [ 0.94.1-17.el7cp] AssertionError: 403 != 200 s3tests.functional.test_s3.test_object_copy_canned_acl
1254814 - RHCS is compiled --without-libatomic-ops
1255830 - FAILED assert(m_seed < old_pg_num) in librbd when increasing placement groups
1258618 - rgw: COPYing an old object onto itself produces a truncated object
1258621 - RGW returns requested bucket name raw in "Bucket" response header
1261606 - CVE-2015-5245 Ceph: RGW returns requested bucket name raw in Bucket response header
1265973 - After an upgrade from 1.1 to 1.3 through 1.2.3, OSD process is crashing.
1277393 - One of the calamari Rest API for OSD results in URL not found.

6. Package List:

Red Hat Ceph Storage Tools 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
radosgw-agent-1.2.3-1.el7cp.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
radosgw-agent-1.2.3-1.el7cp.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.3-3.el7cp.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
radosgw-agent-1.2.3-1.el7cp.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
radosgw-agent-1.2.3-1.el7cp.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.3-3.el7cp.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

Red Hat Ceph Storage Calamari 1.3:

Source:
calamari-server-1.3-11.el7cp.src.rpm

x86_64:
calamari-server-1.3-11.el7cp.x86_64.rpm

Red Hat Ceph Storage Installer 1.3:

Source:
ceph-deploy-1.5.27.3-1.el7cp.src.rpm
ceph-puppet-modules-0.1.1-1.el7cp.src.rpm
facter-1.7.6-2.1.el7sat.src.rpm
foreman-1.7.2.33-1.el7sat.src.rpm
foreman-installer-1.7.5-2.el7cp.src.rpm
foreman-proxy-1.7.2.5-1.el7sat.src.rpm
foreman-selinux-1.7.2.13-1.el7sat.src.rpm
hiera-1.3.1-2.el7.src.rpm
ipxe-20130517-7.1fm.gitc4bce43.el7sat.src.rpm
puppet-3.6.2-4.el7sat.src.rpm
rhcs-installer-0.1.0-1.el7cp.src.rpm
ruby-augeas-0.5.0-1.el7.src.rpm
ruby-rgen-0.6.5-2.el7sat.src.rpm
ruby-shadow-1.4.1-21.el7.src.rpm
ruby193-facter-1.6.18-5.el7sat.src.rpm
ruby193-ruby-wrapper-0.0.2-6.el7sat.src.rpm
ruby193-rubygem-ancestry-2.0.0-1.el7sat.src.rpm
ruby193-rubygem-apipie-rails-0.2.5-1.el7sat.src.rpm
ruby193-rubygem-audited-3.0.0-5.el7sat.src.rpm
ruby193-rubygem-audited-activerecord-3.0.0-8.el7sat.src.rpm
ruby193-rubygem-bundler_ext-0.3.0-6.el7sat.src.rpm
ruby193-rubygem-deep_cloneable-2.0.0-4.el7.src.rpm
ruby193-rubygem-fast_gettext-0.8.0-13.el7sat.src.rpm
ruby193-rubygem-foreigner-1.4.2-1.el7sat.src.rpm
ruby193-rubygem-foreman_bootdisk-4.0.2.13-1.el7sat.src.rpm
ruby193-rubygem-friendly_id-4.0.10.1-1.el7.src.rpm
ruby193-rubygem-gettext_i18n_rails-0.10.0-3.el7sat.src.rpm
ruby193-rubygem-gettext_i18n_rails_js-0.0.8-3.el7sat.src.rpm
ruby193-rubygem-i18n_data-0.2.7-5.el7sat.src.rpm
ruby193-rubygem-ldap_fluff-0.3.2-1.el7.src.rpm
ruby193-rubygem-multi_json-1.8.2-4.el7sat.src.rpm
ruby193-rubygem-net-ldap-0.3.1-3.el7sat.src.rpm
ruby193-rubygem-oauth-0.4.7-8.el7sat.src.rpm
ruby193-rubygem-passenger-4.0.18-19.el7sat.src.rpm
ruby193-rubygem-pg-0.12.2-10.el7sat.src.rpm
ruby193-rubygem-po_to_json-0.0.7-3.el7sat.src.rpm
ruby193-rubygem-rabl-0.9.0-1.el7sat.src.rpm
ruby193-rubygem-rest-client-1.6.7-1.el7sat.src.rpm
ruby193-rubygem-ruby2ruby-2.0.1-9.el7sat.src.rpm
ruby193-rubygem-ruby_parser-3.1.1-15.el7sat.src.rpm
ruby193-rubygem-safemode-1.2.1-1.el7sat.src.rpm
ruby193-rubygem-scoped_search-2.7.1-2.el7sat.src.rpm
ruby193-rubygem-secure_headers-1.3.3-1.el7.src.rpm
ruby193-rubygem-sexp_processor-4.1.3-7.el7sat.src.rpm
ruby193-rubygem-sprockets-2.10.1-3.el7sat.src.rpm
ruby193-rubygem-uuidtools-2.1.3-6.el7sat.src.rpm
ruby193-rubygem-validates_lengths_from_database-0.2.0-1.3.el7sat.src.rpm
ruby193-rubygem-will_paginate-3.0.2-10.el7sat.src.rpm
rubygem-ansi-1.4.3-3.el7sat.src.rpm
rubygem-apipie-bindings-0.0.11-1.el7.src.rpm
rubygem-awesome_print-1.0.2-12.el7sat.src.rpm
rubygem-bundler_ext-0.3.0-7.el7sat.src.rpm
rubygem-clamp-0.6.2-2.el7sat.src.rpm
rubygem-ffi-1.4.0-3.el7sat.src.rpm
rubygem-gssapi-1.1.2-4.el7sat.src.rpm
rubygem-hashie-2.0.5-2.el7sat.src.rpm
rubygem-highline-1.6.21-1.el7sat.src.rpm
rubygem-kafo-0.6.5.9-1.el7sat.src.rpm
rubygem-kafo_parsers-0.0.4.4-1.el7sat.src.rpm
rubygem-little-plugger-1.1.3-17.el7sat.src.rpm
rubygem-logging-1.8.1-26.el7sat.src.rpm
rubygem-mime-types-1.19-7.el7sat.src.rpm
rubygem-multi_json-1.8.2-4.el7sat.src.rpm
rubygem-oauth-0.4.7-8.el7sat.src.rpm
rubygem-passenger-4.0.18-19.el7sat.src.rpm
rubygem-powerbar-1.0.11-8.el7sat.src.rpm
rubygem-rack-1.4.1-13.el7sat.src.rpm
rubygem-rack-protection-1.5.0-7.el7sat.src.rpm
rubygem-rake-0.9.2.2-41.el7sat.src.rpm
rubygem-rest-client-1.6.7-1.el7sat.src.rpm
rubygem-rkerberos-0.1.2-3.el7sat.src.rpm
rubygem-rubyipmi-0.10.0-1.el7sat.src.rpm
rubygem-sinatra-1.3.6-27.el7sat.src.rpm
rubygem-smart_proxy_discovery-1.0.2.1-1.el7sat.src.rpm
rubygem-tilt-1.3.3-18.el7sat.src.rpm

noarch:
ceph-deploy-1.5.27.3-1.el7cp.noarch.rpm
ceph-puppet-modules-0.1.1-1.el7cp.noarch.rpm
foreman-1.7.2.33-1.el7sat.noarch.rpm
foreman-debug-1.7.2.33-1.el7sat.noarch.rpm
foreman-installer-1.7.5-2.el7cp.noarch.rpm
foreman-postgresql-1.7.2.33-1.el7sat.noarch.rpm
foreman-proxy-1.7.2.5-1.el7sat.noarch.rpm
foreman-release-1.7.2.33-1.el7sat.noarch.rpm
foreman-selinux-1.7.2.13-1.el7sat.noarch.rpm
foreman-sqlite-1.7.2.33-1.el7sat.noarch.rpm
hiera-1.3.1-2.el7.noarch.rpm
ipxe-bootimgs-20130517-7.1fm.gitc4bce43.el7sat.noarch.rpm
ipxe-roms-20130517-7.1fm.gitc4bce43.el7sat.noarch.rpm
ipxe-roms-qemu-20130517-7.1fm.gitc4bce43.el7sat.noarch.rpm
puppet-3.6.2-4.el7sat.noarch.rpm
puppet-server-3.6.2-4.el7sat.noarch.rpm
rhcs-installer-0.1.0-1.el7cp.noarch.rpm
ruby-rgen-0.6.5-2.el7sat.noarch.rpm
ruby193-ruby-wrapper-0.0.2-6.el7sat.noarch.rpm
ruby193-rubygem-ancestry-2.0.0-1.el7sat.noarch.rpm
ruby193-rubygem-apipie-rails-0.2.5-1.el7sat.noarch.rpm
ruby193-rubygem-audited-3.0.0-5.el7sat.noarch.rpm
ruby193-rubygem-audited-activerecord-3.0.0-8.el7sat.noarch.rpm
ruby193-rubygem-bundler_ext-0.3.0-6.el7sat.noarch.rpm
ruby193-rubygem-deep_cloneable-2.0.0-4.el7.noarch.rpm
ruby193-rubygem-fast_gettext-0.8.0-13.el7sat.noarch.rpm
ruby193-rubygem-foreigner-1.4.2-1.el7sat.noarch.rpm
ruby193-rubygem-foreman_bootdisk-4.0.2.13-1.el7sat.noarch.rpm
ruby193-rubygem-friendly_id-4.0.10.1-1.el7.noarch.rpm
ruby193-rubygem-gettext_i18n_rails-0.10.0-3.el7sat.noarch.rpm
ruby193-rubygem-gettext_i18n_rails_js-0.0.8-3.el7sat.noarch.rpm
ruby193-rubygem-i18n_data-0.2.7-5.el7sat.noarch.rpm
ruby193-rubygem-ldap_fluff-0.3.2-1.el7.noarch.rpm
ruby193-rubygem-multi_json-1.8.2-4.el7sat.noarch.rpm
ruby193-rubygem-net-ldap-0.3.1-3.el7sat.noarch.rpm
ruby193-rubygem-oauth-0.4.7-8.el7sat.noarch.rpm
ruby193-rubygem-po_to_json-0.0.7-3.el7sat.noarch.rpm
ruby193-rubygem-rabl-0.9.0-1.el7sat.noarch.rpm
ruby193-rubygem-rest-client-1.6.7-1.el7sat.noarch.rpm
ruby193-rubygem-ruby2ruby-2.0.1-9.el7sat.noarch.rpm
ruby193-rubygem-ruby_parser-3.1.1-15.el7sat.noarch.rpm
ruby193-rubygem-safemode-1.2.1-1.el7sat.noarch.rpm
ruby193-rubygem-scoped_search-2.7.1-2.el7sat.noarch.rpm
ruby193-rubygem-secure_headers-1.3.3-1.el7.noarch.rpm
ruby193-rubygem-sexp_processor-4.1.3-7.el7sat.noarch.rpm
ruby193-rubygem-sprockets-2.10.1-3.el7sat.noarch.rpm
ruby193-rubygem-uuidtools-2.1.3-6.el7sat.noarch.rpm
ruby193-rubygem-validates_lengths_from_database-0.2.0-1.3.el7sat.noarch.rpm
ruby193-rubygem-will_paginate-3.0.2-10.el7sat.noarch.rpm
rubygem-ansi-1.4.3-3.el7sat.noarch.rpm
rubygem-apipie-bindings-0.0.11-1.el7.noarch.rpm
rubygem-awesome_print-1.0.2-12.el7sat.noarch.rpm
rubygem-bundler_ext-0.3.0-7.el7sat.noarch.rpm
rubygem-clamp-0.6.2-2.el7sat.noarch.rpm
rubygem-gssapi-1.1.2-4.el7sat.noarch.rpm
rubygem-hashie-2.0.5-2.el7sat.noarch.rpm
rubygem-highline-1.6.21-1.el7sat.noarch.rpm
rubygem-kafo-0.6.5.9-1.el7sat.noarch.rpm
rubygem-kafo_parsers-0.0.4.4-1.el7sat.noarch.rpm
rubygem-little-plugger-1.1.3-17.el7sat.noarch.rpm
rubygem-logging-1.8.1-26.el7sat.noarch.rpm
rubygem-mime-types-1.19-7.el7sat.noarch.rpm
rubygem-multi_json-1.8.2-4.el7sat.noarch.rpm
rubygem-oauth-0.4.7-8.el7sat.noarch.rpm
rubygem-powerbar-1.0.11-8.el7sat.noarch.rpm
rubygem-rack-1.4.1-13.el7sat.noarch.rpm
rubygem-rack-protection-1.5.0-7.el7sat.noarch.rpm
rubygem-rake-0.9.2.2-41.el7sat.noarch.rpm
rubygem-rest-client-1.6.7-1.el7sat.noarch.rpm
rubygem-rubyipmi-0.10.0-1.el7sat.noarch.rpm
rubygem-sinatra-1.3.6-27.el7sat.noarch.rpm
rubygem-smart_proxy_discovery-1.0.2.1-1.el7sat.noarch.rpm
rubygem-tilt-1.3.3-18.el7sat.noarch.rpm

x86_64:
facter-1.7.6-2.1.el7sat.x86_64.rpm
facter-debuginfo-1.7.6-2.1.el7sat.x86_64.rpm
mod_passenger-4.0.18-19.el7sat.x86_64.rpm
ruby-augeas-0.5.0-1.el7.x86_64.rpm
ruby-augeas-debuginfo-0.5.0-1.el7.x86_64.rpm
ruby-shadow-1.4.1-21.el7.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-21.el7.x86_64.rpm
ruby193-facter-1.6.18-5.el7sat.x86_64.rpm
ruby193-rubygem-passenger-4.0.18-19.el7sat.x86_64.rpm
ruby193-rubygem-passenger-debuginfo-4.0.18-19.el7sat.x86_64.rpm
ruby193-rubygem-passenger-native-4.0.18-19.el7sat.x86_64.rpm
ruby193-rubygem-passenger-native-libs-4.0.18-19.el7sat.x86_64.rpm
ruby193-rubygem-pg-0.12.2-10.el7sat.x86_64.rpm
ruby193-rubygem-pg-debuginfo-0.12.2-10.el7sat.x86_64.rpm
rubygem-ffi-1.4.0-3.el7sat.x86_64.rpm
rubygem-ffi-debuginfo-1.4.0-3.el7sat.x86_64.rpm
rubygem-passenger-4.0.18-19.el7sat.x86_64.rpm
rubygem-passenger-debuginfo-4.0.18-19.el7sat.x86_64.rpm
rubygem-passenger-native-4.0.18-19.el7sat.x86_64.rpm
rubygem-passenger-native-libs-4.0.18-19.el7sat.x86_64.rpm
rubygem-rkerberos-0.1.2-3.el7sat.x86_64.rpm
rubygem-rkerberos-debuginfo-0.1.2-3.el7sat.x86_64.rpm

Red Hat Ceph Storage MON 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
facter-1.7.6-2.1.el7sat.src.rpm
hiera-1.3.1-2.el7.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
puppet-3.6.2-4.el7sat.src.rpm
ruby-augeas-0.5.0-1.el7.src.rpm
ruby-rgen-0.6.5-2.el7sat.src.rpm
ruby-shadow-1.4.1-21.el7.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
hiera-1.3.1-2.el7.noarch.rpm
puppet-3.6.2-4.el7sat.noarch.rpm
ruby-rgen-0.6.5-2.el7sat.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-0.94.3-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-mon-0.94.3-3.el7cp.x86_64.rpm
ceph-test-0.94.3-3.el7cp.x86_64.rpm
facter-1.7.6-2.1.el7sat.x86_64.rpm
facter-debuginfo-1.7.6-2.1.el7sat.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
ruby-augeas-0.5.0-1.el7.x86_64.rpm
ruby-augeas-debuginfo-0.5.0-1.el7.x86_64.rpm
ruby-shadow-1.4.1-21.el7.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-21.el7.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

Red Hat Ceph Storage OSD 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
facter-1.7.6-2.1.el7sat.src.rpm
hiera-1.3.1-2.el7.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
puppet-3.6.2-4.el7sat.src.rpm
ruby-augeas-0.5.0-1.el7.src.rpm
ruby-rgen-0.6.5-2.el7sat.src.rpm
ruby-shadow-1.4.1-21.el7.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
hiera-1.3.1-2.el7.noarch.rpm
puppet-3.6.2-4.el7sat.noarch.rpm
ruby-rgen-0.6.5-2.el7sat.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-0.94.3-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-osd-0.94.3-3.el7cp.x86_64.rpm
ceph-test-0.94.3-3.el7cp.x86_64.rpm
facter-1.7.6-2.1.el7sat.x86_64.rpm
facter-debuginfo-1.7.6-2.1.el7sat.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
ruby-augeas-0.5.0-1.el7.x86_64.rpm
ruby-augeas-debuginfo-0.5.0-1.el7.x86_64.rpm
ruby-shadow-1.4.1-21.el7.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-21.el7.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
facter-1.7.6-2.1.el7sat.src.rpm
hiera-1.3.1-2.el7.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
puppet-3.6.2-4.el7sat.src.rpm
radosgw-agent-1.2.3-1.el7cp.src.rpm
ruby-augeas-0.5.0-1.el7.src.rpm
ruby-rgen-0.6.5-2.el7sat.src.rpm
ruby-shadow-1.4.1-21.el7.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
hiera-1.3.1-2.el7.noarch.rpm
puppet-3.6.2-4.el7sat.noarch.rpm
radosgw-agent-1.2.3-1.el7cp.noarch.rpm
ruby-rgen-0.6.5-2.el7sat.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.3-3.el7cp.x86_64.rpm
facter-1.7.6-2.1.el7sat.x86_64.rpm
facter-debuginfo-1.7.6-2.1.el7sat.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
ruby-augeas-0.5.0-1.el7.x86_64.rpm
ruby-augeas-debuginfo-0.5.0-1.el7.x86_64.rpm
ruby-shadow-1.4.1-21.el7.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-21.el7.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

Red Hat Ceph Storage Tools 1.3:

Source:
babeltrace-1.2.4-3.el7cp.src.rpm
ceph-0.94.3-3.el7cp.src.rpm
lttng-tools-2.4.1-1.el7cp.src.rpm
lttng-ust-2.4.1-1.el7cp.src.rpm
radosgw-agent-1.2.3-1.el7cp.src.rpm
userspace-rcu-0.7.9-2.el7rhgs.src.rpm

noarch:
radosgw-agent-1.2.3-1.el7cp.noarch.rpm

x86_64:
babeltrace-1.2.4-3.el7cp.x86_64.rpm
babeltrace-debuginfo-1.2.4-3.el7cp.x86_64.rpm
ceph-common-0.94.3-3.el7cp.x86_64.rpm
ceph-debuginfo-0.94.3-3.el7cp.x86_64.rpm
ceph-radosgw-0.94.3-3.el7cp.x86_64.rpm
libbabeltrace-1.2.4-3.el7cp.x86_64.rpm
librados2-0.94.3-3.el7cp.x86_64.rpm
librados2-devel-0.94.3-3.el7cp.x86_64.rpm
librbd1-0.94.3-3.el7cp.x86_64.rpm
librbd1-devel-0.94.3-3.el7cp.x86_64.rpm
lttng-tools-2.4.1-1.el7cp.x86_64.rpm
lttng-tools-debuginfo-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-2.4.1-1.el7cp.x86_64.rpm
lttng-ust-debuginfo-2.4.1-1.el7cp.x86_64.rpm
python-rados-0.94.3-3.el7cp.x86_64.rpm
python-rbd-0.94.3-3.el7cp.x86_64.rpm
userspace-rcu-0.7.9-2.el7rhgs.x86_64.rpm
userspace-rcu-debuginfo-0.7.9-2.el7rhgs.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5245
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/support/offerings/techpreview/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWU4nuXlSAg2UNWIIRAhIlAJ9G4x75QblX8GdHEgxoxKcdMLg6NACfb06q
TB4FOLKr6MuhSmpKTGLdSnA=
=SFDR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list