-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1235
                 Moderate: openstack-swift security update
                               25 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3497  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0941.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-swift check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2014:0941-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0941.html
Issue date:        2014-07-24
CVE Names:         CVE-2014-3497 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (Swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data).

It was found that Swift did not escape all HTTP header values, allowing
data to be injected into the responses sent from the Swift server. This
could lead to cross-site scripting attacks (and possibly other impacts) if
a user were tricked into clicking on a malicious URL. (CVE-2014-3497)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges the Globo.com Security Team as the original reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110809 - CVE-2014-3497 openstack-swift: XSS in Swift requests through WWW-Authenticate header

6. Package List:

OpenStack 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-3.el7ost.src.rpm
python-swiftclient-2.1.0-2.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-3.el7ost.noarch.rpm
openstack-swift-account-1.13.1-3.el7ost.noarch.rpm
openstack-swift-container-1.13.1-3.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-3.el7ost.noarch.rpm
openstack-swift-object-1.13.1-3.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-3.el7ost.noarch.rpm
python-swiftclient-2.1.0-2.el7ost.noarch.rpm
python-swiftclient-doc-2.1.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3497.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFT0UaeXlSAg2UNWIIRAiv8AKCywby657VG16WLkc7O56JOQJu4RwCgwUBn
UGHpHd7kAPplRBVzkbLe1ck=
=JmX7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FlE9
-----END PGP SIGNATURE-----