====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2015:1895-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1895.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5223 
====================================================================
1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and
7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to deployment in multiple
data centers.

A flaw was found in the OpenStack Object storage service (swift)
tempurls. An attacker in possession of a tempurl key with PUT permissions
may be able to gain read access to other objects in the same project.
(CVE-2015-5223)

Red Hat would like to thank the OpenStack project for reporting this
issue. Upstream acknowledges Richard Hawkins of Rackspace, and the
OpenStack Swift core reviewers as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1255622 - CVE-2015-5223 openstack-swift: Information leak via Swift tempurls

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-7.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-7.el6ost.noarch.rpm
openstack-swift-account-1.13.1-7.el6ost.noarch.rpm
openstack-swift-container-1.13.1-7.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-7.el6ost.noarch.rpm
openstack-swift-object-1.13.1-7.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-7.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-7.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-7.el7ost.noarch.rpm
openstack-swift-account-1.13.1-7.el7ost.noarch.rpm
openstack-swift-container-1.13.1-7.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-7.el7ost.noarch.rpm
openstack-swift-object-1.13.1-7.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-7.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-swift-2.2.0-5.el7ost.src.rpm

noarch:
openstack-swift-2.2.0-5.el7ost.noarch.rpm
openstack-swift-account-2.2.0-5.el7ost.noarch.rpm
openstack-swift-container-2.2.0-5.el7ost.noarch.rpm
openstack-swift-doc-2.2.0-5.el7ost.noarch.rpm
openstack-swift-object-2.2.0-5.el7ost.noarch.rpm
openstack-swift-proxy-2.2.0-5.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-swift-2.3.0-2.el7ost.src.rpm

noarch:
openstack-swift-2.3.0-2.el7ost.noarch.rpm
openstack-swift-account-2.3.0-2.el7ost.noarch.rpm
openstack-swift-container-2.3.0-2.el7ost.noarch.rpm
openstack-swift-doc-2.3.0-2.el7ost.noarch.rpm
openstack-swift-object-2.3.0-2.el7ost.noarch.rpm
openstack-swift-proxy-2.3.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5223
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1895-01: openstack-swift: Moderate Advisory

Updated openstack-swift packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and 7.0

Summary

OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to deployment in multiple data centers.
A flaw was found in the OpenStack Object storage service (swift) tempurls. An attacker in possession of a tempurl key with PUT permissions may be able to gain read access to other objects in the same project. (CVE-2015-5223)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Richard Hawkins of Rackspace, and the OpenStack Swift core reviewers as the original reporters.
All users of openstack-swift are advised to upgrade to these updated packages, which correct this issue. After installing this update, the OpenStack Object Storage services will be restarted automatically.



Summary


Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-5223 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:
Source: openstack-swift-1.13.1-7.el6ost.src.rpm
noarch: openstack-swift-1.13.1-7.el6ost.noarch.rpm openstack-swift-account-1.13.1-7.el6ost.noarch.rpm openstack-swift-container-1.13.1-7.el6ost.noarch.rpm openstack-swift-doc-1.13.1-7.el6ost.noarch.rpm openstack-swift-object-1.13.1-7.el6ost.noarch.rpm openstack-swift-proxy-1.13.1-7.el6ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:
Source: openstack-swift-1.13.1-7.el7ost.src.rpm
noarch: openstack-swift-1.13.1-7.el7ost.noarch.rpm openstack-swift-account-1.13.1-7.el7ost.noarch.rpm openstack-swift-container-1.13.1-7.el7ost.noarch.rpm openstack-swift-doc-1.13.1-7.el7ost.noarch.rpm openstack-swift-object-1.13.1-7.el7ost.noarch.rpm openstack-swift-proxy-1.13.1-7.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:
Source: openstack-swift-2.2.0-5.el7ost.src.rpm
noarch: openstack-swift-2.2.0-5.el7ost.noarch.rpm openstack-swift-account-2.2.0-5.el7ost.noarch.rpm openstack-swift-container-2.2.0-5.el7ost.noarch.rpm openstack-swift-doc-2.2.0-5.el7ost.noarch.rpm openstack-swift-object-2.2.0-5.el7ost.noarch.rpm openstack-swift-proxy-2.2.0-5.el7ost.noarch.rpm
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:
Source: openstack-swift-2.3.0-2.el7ost.src.rpm
noarch: openstack-swift-2.3.0-2.el7ost.noarch.rpm openstack-swift-account-2.3.0-2.el7ost.noarch.rpm openstack-swift-container-2.3.0-2.el7ost.noarch.rpm openstack-swift-doc-2.3.0-2.el7ost.noarch.rpm openstack-swift-object-2.3.0-2.el7ost.noarch.rpm openstack-swift-proxy-2.3.0-2.el7ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1895-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1895.html
Issued Date: : 2015-10-15
CVE Names: CVE-2015-5223

Topic

Updated openstack-swift packages that fix one security issue are nowavailable for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and7.0.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch


Bugs Fixed

1255622 - CVE-2015-5223 openstack-swift: Information leak via Swift tempurls


Related News