-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0902
           Moderate: openstack-swift security and bug fix update
                               28 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2161  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0993.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-swift check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security and bug fix update
Advisory ID:       RHSA-2013:0993-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0993.html
Issue date:        2013-06-27
CVE Names:         CVE-2013-2161 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue and one bug
are now available for Red Hat OpenStack 3.0 (Grizzly) Preview.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Swift (http://swift.openstack.org) is a highly available,
distributed, eventually consistent object/blob store.

An XML injection flaw in OpenStack Swift could allow remote attackers
to manipulate the contents of XML responses via specially-crafted data.
This could be used to trigger a denial of service. (CVE-2013-2161)

Red Hat would like to thank Alex Gaynor from Rackspace for reporting this
issue.

This update also fixes the following bug:

* If permissions on the "/etc/swift/" directory were incorrect, services
(such as swift-proxy-server) flooded the console and "/var/log/messages"
with "UNCAUGHT EXCEPTION" errors, including a traceback and "Permission
denied: '/etc/swift/proxy-server.conf'" message. This could occur when
restarting a service or updating the packages. (BZ#967631)

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Swift services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

967631 - swift keeps spamming console when it cannot access config.
972988 - CVE-2013-2161 OpenStack Swift: Unchecked user input in Swift XML responses

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-swift-1.8.0-6.el6ost.src.rpm

noarch:
openstack-swift-1.8.0-6.el6ost.noarch.rpm
openstack-swift-account-1.8.0-6.el6ost.noarch.rpm
openstack-swift-container-1.8.0-6.el6ost.noarch.rpm
openstack-swift-doc-1.8.0-6.el6ost.noarch.rpm
openstack-swift-object-1.8.0-6.el6ost.noarch.rpm
openstack-swift-proxy-1.8.0-6.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2161.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRzIK1XlSAg2UNWIIRAkMtAJ4nbeXqLe9N/9r/kTdSuKdXf+UXgACgwNdA
eWZicPXyVbEIlN2DmLoP894=
=SNTa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUczTMRLndAQH1ShLAQIi7Q//biwd23Z3K86p9cCBMcyWEb/GEghEk5CX
6U40TLJFLYFetCoFLgIbOCQBuBi5BTwbgvS02MjCP+HYzyxQk9crd8FelP6txPZe
a7fujybAI2TBOENxvUe3535GNLC6ZsLILLzG10Nec19e2VXwYZGYnwz6bgjKH7gH
eZz8+awoUtDtSIt5rgVws3R67ygukBp4ljmj5iyOJeYMG6ruaB5gMw3rey6rfF8A
yLkDngcYm5l0arBSpKWNzsXpLNLg3ZXsxjR7GaU89xSODFsHbfxsB8kOmTiFX9k9
Xu/D/nCC8HlrD4+S2BOyxd5bt8o5aAahg89+4zah3kXT5BynxAj1ZbXfjA0n4Ooh
cxPh174e26SPdKmfv7NnVe1a/4tVm0owQOA+RPEbS0SYlvpkKJuFVOny79txkwSu
o63JxIlcwxES6urdAk+1RsRh/nMorhOD+WQ8Kp8Q1OYpeVrgTa/Rsb6nU4wYxY/D
+lMIukO4M1DScGJsyPEm2DyWdlAE3lubzqOR05M/iLMtmHApDXEy/YPAqZcg1UDW
WLRRkjUNnmFnWisa/eiKgWIs2VHcEFJWMG2ZWd3ULHiGHsilNCsPieGjW9PCt3y0
THCDp2cMf5HWFOc16TynIoZNKnJOeQrJEpIGuVlxGEC6feSxIqbimowcBRqqFo/d
BVSx/IBGxvg=
=clyt
-----END PGP SIGNATURE-----