====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2014:0367-01
Product:           Red Hat OpenStack
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0367.html
Issue date:        2014-04-03
CVE Names:         CVE-2014-0006 
====================================================================
1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 3.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A timing attack flaw was found in the way the swift TempURL middleware
responded to arbitrary TempURL requests. An attacker with knowledge of an
object's name could use this flaw to obtain a secret URL to this object,
which was intended to be publicly shared only with specific recipients, if
the object had the TempURL key set. Note that only setups using the TempURL
middleware were affected. (CVE-2014-0006)

Red Hat would like to thank the OpenStack Project for reporting this issue.
Upstream acknowledges Samuel Merritt of SwiftStack as the original
reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1051670 - CVE-2014-0006 Openstack Swift: TempURL timing attack

6. Package List:

OpenStack 3:

Source:

noarch:
openstack-swift-1.8.0-8.el6ost.noarch.rpm
openstack-swift-account-1.8.0-8.el6ost.noarch.rpm
openstack-swift-container-1.8.0-8.el6ost.noarch.rpm
openstack-swift-doc-1.8.0-8.el6ost.noarch.rpm
openstack-swift-object-1.8.0-8.el6ost.noarch.rpm
openstack-swift-proxy-1.8.0-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0006.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0367-01: openstack-swift: Moderate Advisory

Updated openstack-swift packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 3.0

Summary

OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment.
A timing attack flaw was found in the way the swift TempURL middleware responded to arbitrary TempURL requests. An attacker with knowledge of an object's name could use this flaw to obtain a secret URL to this object, which was intended to be publicly shared only with specific recipients, if the object had the TempURL key set. Note that only setups using the TempURL middleware were affected. (CVE-2014-0006)
Red Hat would like to thank the OpenStack Project for reporting this issue. Upstream acknowledges Samuel Merritt of SwiftStack as the original reporter.
All users of openstack-swift are advised to upgrade to these updated packages, which correct this issue. After installing this update, the OpenStack Object Storage services will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0006.html https://access.redhat.com/security/updates/classification/#moderate

Package List

OpenStack 3:
Source:
noarch: openstack-swift-1.8.0-8.el6ost.noarch.rpm openstack-swift-account-1.8.0-8.el6ost.noarch.rpm openstack-swift-container-1.8.0-8.el6ost.noarch.rpm openstack-swift-doc-1.8.0-8.el6ost.noarch.rpm openstack-swift-object-1.8.0-8.el6ost.noarch.rpm openstack-swift-proxy-1.8.0-8.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0367-01
Product: Red Hat OpenStack
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0367.html
Issued Date: : 2014-04-03
CVE Names: CVE-2014-0006

Topic

Updated openstack-swift packages that fix one security issue are nowavailable for Red Hat Enterprise Linux OpenStack Platform 3.0.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

OpenStack 3 - noarch


Bugs Fixed

1051670 - CVE-2014-0006 Openstack Swift: TempURL timing attack


Related News