-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1051
                 Moderate: openstack-swift security update
                               17 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7960  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0835.html
   https://rhn.redhat.com/errata/RHSA-2015-0836.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-swift check for an updated version of the software
         for their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2015:0835-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0835.html
Issue date:        2015-04-16
CVE Names:         CVE-2014-7960 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A flaw was found in the metadata constraints in OpenStack Object Storage
(swift). By adding metadata in several separate calls, a malicious user
could bypass the max_meta_count constraint, and store more metadata than
allowed by the configuration. (CVE-2014-7960)

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 runs on Red Hat
Enterprise Linux 7.1.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 7 Release Notes
contain the following:

* An explanation of the way in which the provided components interact to
form a working cloud computing environment.

* Technology Previews, Recommended Practices, and Known Issues.

* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 7, including which channels need to be enabled and disabled.

The Release Notes are linked to in the References section.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1150461 - CVE-2014-7960 openstack-swift: Swift metadata constraints are not correctly enforced

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-4.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-4.el7ost.noarch.rpm
openstack-swift-account-1.13.1-4.el7ost.noarch.rpm
openstack-swift-container-1.13.1-4.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-4.el7ost.noarch.rpm
openstack-swift-object-1.13.1-4.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7960
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMAX0XlSAg2UNWIIRAs8+AJ9HdGcfwEgJcDdzkA8IVIGnkN5OkgCeLowj
664UfkbTMnChHuLOwgQzb9k=
=NIk1
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2015:0836-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0836.html
Issue date:        2015-04-16
CVE Names:         CVE-2014-7960 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A flaw was found in the metadata constraints in OpenStack Object Storage
(swift). By adding metadata in several separate calls, a malicious user
could bypass the max_meta_count constraint, and store more metadata than
allowed by the configuration. (CVE-2014-7960)

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 runs on Red Hat
Enterprise Linux 6.6.

The Red Hat Enterprise Linux OpenStack Platform 5 for RHEL 6 Release Notes
contain the following:

* An explanation of the way in which the provided components interact to
form a working cloud computing environment.

* Technology Previews, Recommended Practices, and Known Issues.

* The channels required for Red Hat Enterprise Linux OpenStack Platform 5
for RHEL 6, including which channels need to be enabled and disabled.

The Release Notes are linked to in the References section.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1150461 - CVE-2014-7960 openstack-swift: Swift metadata constraints are not correctly enforced

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-4.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-4.el6ost.noarch.rpm
openstack-swift-account-1.13.1-4.el6ost.noarch.rpm
openstack-swift-container-1.13.1-4.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-4.el6ost.noarch.rpm
openstack-swift-object-1.13.1-4.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7960
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/5/html/Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVMAYZXlSAg2UNWIIRAsjSAJ9lkm7lg+J8EP49N4tOb5GFWTlU2wCgugre
3N+q43dlG9LsgfUqn0mJ/1c=
=1Qbi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6t+c
-----END PGP SIGNATURE-----