-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0996
                Important: openstack-swift security update
                              17 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4406  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1379.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-swift check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-swift security update
Advisory ID:       RHSA-2012:1379-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1379.html
Issue date:        2012-10-16
CVE Names:         CVE-2012-4406 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat OpenStack Essex.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHOS Essex Release - noarch

3. Description:

OpenStack Swift (http://swift.openstack.org) is a highly available,
distributed, eventually consistent object/blob store.

It was found that OpenStack Swift used the Python pickle module in an
insecure way to serialize and deserialize data from memcached. As
memcached does not have authentication, an attacker on the local network,
or possibly an unprivileged user in a virtual machine hosted on OpenStack,
could use this flaw to inject specially-crafted data that would lead to
arbitrary code execution. (CVE-2012-4406)

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

Note: The fix for CVE-2012-4406 is not enabled by default, and requires
manual action on the affected Proxy nodes. This update adds a
"memcache_serialization_support" option. It is configured in
"/etc/swift/proxy-server.conf" and is set to "0" by default. This default
setting is vulnerable to CVE-2012-4406.

To enable the fix, this option must be changed; however, the required
changes can have a temporary, large performance impact. The following
instructions aim to minimize performance issues:

1) Install the updated openstack-swift packages.

2) In "/etc/swift/proxy-server.conf", set the
"memcache_serialization_support" option in the memcache/[filter:cache]
section to "1". (The default value, "0", leaves you vulnerable to
CVE-2012-4406.) When set to "1", the JSON (JavaScript Object Notation)
format is used but pickle is still supported. This configuration is still
vulnerable, but new data will be stored in JSON format.

3) After setting the option to "1", run "service openstack-swift-proxy
restart".

4) After 24 hours, set the "memcache_serialization_support" option in
"/etc/swift/proxy-server.conf" to "2". "2" is the secure option: only JSON
is used.

5) After setting the option to "2", run "service openstack-swift-proxy
restart".

If "memcache_serialization_support" is set directly from "0" to "2", all
data in memcached will be flushed and re-created. This can lead to a
temporary, large performance impact.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

854757 - CVE-2012-4406 Openstack-Swift: insecure use of python pickle()

6. Package List:

RHOS Essex Release:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-swift-1.4.8-5.el6.src.rpm

noarch:
openstack-swift-1.4.8-5.el6.noarch.rpm
openstack-swift-account-1.4.8-5.el6.noarch.rpm
openstack-swift-container-1.4.8-5.el6.noarch.rpm
openstack-swift-doc-1.4.8-5.el6.noarch.rpm
openstack-swift-object-1.4.8-5.el6.noarch.rpm
openstack-swift-proxy-1.4.8-5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4406.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQfaBXXlSAg2UNWIIRAvLbAKColdZiv5oB0VKjkGi6qVuBcoC/9gCeKACf
nS6/o9bHcfhFdiQvnwsIxdE=
=420G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V+/H
-----END PGP SIGNATURE-----