[RHSA-2013:0993-01] Moderate: openstack-swift security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 27 18:22:19 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security and bug fix update
Advisory ID:       RHSA-2013:0993-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0993.html
Issue date:        2013-06-27
CVE Names:         CVE-2013-2161 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue and one bug
are now available for Red Hat OpenStack 3.0 (Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Swift (http://swift.openstack.org) is a highly available,
distributed, eventually consistent object/blob store.

An XML injection flaw in OpenStack Swift could allow remote attackers
to manipulate the contents of XML responses via specially-crafted data.
This could be used to trigger a denial of service. (CVE-2013-2161)

Red Hat would like to thank Alex Gaynor from Rackspace for reporting this
issue.

This update also fixes the following bug:

* If permissions on the "/etc/swift/" directory were incorrect, services
(such as swift-proxy-server) flooded the console and "/var/log/messages"
with "UNCAUGHT EXCEPTION" errors, including a traceback and "Permission
denied: '/etc/swift/proxy-server.conf'" message. This could occur when
restarting a service or updating the packages. (BZ#967631)

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Swift services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

967631 - swift keeps spamming console when it cannot access config.
972988 - CVE-2013-2161 OpenStack Swift: Unchecked user input in Swift XML responses

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-swift-1.8.0-6.el6ost.src.rpm

noarch:
openstack-swift-1.8.0-6.el6ost.noarch.rpm
openstack-swift-account-1.8.0-6.el6ost.noarch.rpm
openstack-swift-container-1.8.0-6.el6ost.noarch.rpm
openstack-swift-doc-1.8.0-6.el6ost.noarch.rpm
openstack-swift-object-1.8.0-6.el6ost.noarch.rpm
openstack-swift-proxy-1.8.0-6.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2161.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRzIK1XlSAg2UNWIIRAkMtAJ4nbeXqLe9N/9r/kTdSuKdXf+UXgACgwNdA
eWZicPXyVbEIlN2DmLoP894=
=SNTa
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list