[RHSA-2014:0232-01] Moderate: openstack-swift security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 4 19:33:40 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2014:0232-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0232.html
Issue date:        2014-03-04
CVE Names:         CVE-2014-0006 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 4 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A timing attack flaw was found in the way the swift TempURL middleware
responded to arbitrary TempURL requests. An attacker with knowledge of an
object's name could use this flaw to obtain a secret URL to this object,
which was intended to be publicly shared only with specific recipients, if
the object had the TempURL key set. Note that only setups using the TempURL
middleware were affected. (CVE-2014-0006)

Red Hat would like to thank the Openstack Project for reporting this issue.
Upstream acknowledges Samuel Merritt of SwiftStack as the original
reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051670 - CVE-2014-0006 Openstack Swift: TempURL timing attack

6. Package List:

OpenStack 4:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-swift-1.10.0-3.el6ost.src.rpm

noarch:
openstack-swift-1.10.0-3.el6ost.noarch.rpm
openstack-swift-account-1.10.0-3.el6ost.noarch.rpm
openstack-swift-container-1.10.0-3.el6ost.noarch.rpm
openstack-swift-doc-1.10.0-3.el6ost.noarch.rpm
openstack-swift-object-1.10.0-3.el6ost.noarch.rpm
openstack-swift-proxy-1.10.0-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0006.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTFip6XlSAg2UNWIIRAo6pAJwPy3nfKn4SPNO5u+8rNpRbtBnrXwCfZZsF
qHpypUHyvx3KkcU7IVIBPI4=
=EwJL
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list