Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1013: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-swift) security update

An update for openstack-swift is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-47950: A flaw was found in Swift’s S3 XML parser. By supplying specially crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This issue impacts both s3api deployments (Rocky or later) and swift3 deployments (Queens and earlier, no longer actively developed). Only deployments with S3 compatibility enabled are affected.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-02-28

Updated:

2023-02-28

RHSA-2023:1013 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat OpenStack Platform 17.0 (openstack-swift) security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-swift is now available for Red Hat OpenStack
Platform 17.0 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

OpenStack Object Storage (swift) aggregates commodity servers to
work together in clusters for reliable, redundant, and large-scale storage
of static objects. Objects are written to multiple hardware devices in the
data center, with the OpenStack software responsible for ensuring data
replication and integrity across the cluster. Storage clusters can scale
horizontally by adding new nodes, which are automatically configured.
Should a node fail, OpenStack works to replicate its content from other
active nodes. Because OpenStack uses software logic to ensure data
replication and distribution across different devices, inexpensive
commodity hard drives and servers can be used in lieu of more expensive
equipment.

Security Fix(es):

  • Arbitrary file access through custom S3 XML entities (CVE-2022-47950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack 17 x86_64

Fixes

  • BZ - 2160618 - CVE-2022-47950 openstack-swift: Arbitrary file access through custom S3 XML entities

Red Hat OpenStack 17

SRPM

openstack-swift-2.27.1-0.20230201120900.6a1a8ce.el9ost.src.rpm

SHA-256: 73d07184e5c71b2d21ac67d53cc16de5c63d248cddb975aa1715445b5ba72a0c

x86_64

openstack-swift-account-2.27.1-0.20230201120900.6a1a8ce.el9ost.noarch.rpm

SHA-256: 4de1a3ff8aa62cb457afbac548bb6e98234e36f4385d6c7bb2082d33fd322fcb

openstack-swift-container-2.27.1-0.20230201120900.6a1a8ce.el9ost.noarch.rpm

SHA-256: 1e1a6a2e1884963466e565be858e2c4317a6b348b3de8d16df07b6db45a80b65

openstack-swift-object-2.27.1-0.20230201120900.6a1a8ce.el9ost.noarch.rpm

SHA-256: 0017dc5e260362a1f79f4cd9c4946a914da41d4d9f702389f97eef5bac30746f

openstack-swift-proxy-2.27.1-0.20230201120900.6a1a8ce.el9ost.noarch.rpm

SHA-256: 4b1389f68503b5044c9e046eef16cf6f4f7d263340c637519445e7c6dedd0d06

python3-swift-2.27.1-0.20230201120900.6a1a8ce.el9ost.noarch.rpm

SHA-256: 0e61146e441ce0113c5ecbfa2cca60064b88bad668afdb274caf7fe59c1cea47

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1277-01

Red Hat Security Advisory 2023-1277-01 - An update for openstack-swift is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:1277: Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-swift) security update

An update for openstack-swift is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47950: A flaw was found in Swift's S3 XML parser. By supplying specially crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This issue impacts both s3api deployments (Rocky or later) and swift3 deployment...

Red Hat Security Advisory 2023-1013-01

Red Hat Security Advisory 2023-1013-01 - An update for openstack-swift is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

Ubuntu Security Notice USN-5852-1

Ubuntu Security Notice 5852-1 - It was discovered that OpenStack Swift incorrectly handled certain XML files. A remote authenticated user could possibly use this issue to obtain arbitrary file contents containing sensitive information from the server.

Debian Security Advisory 5327-1

Debian Linux Security Advisory 5327-1 - Sebastien Meriot discovered that the S3 API of Swift, a distributed virtual object store, was susceptible to information disclosure.

CVE-2022-47950: Arbitrary file access through custom S3 XML entities — OpenStack Security Advisories 0.0.1.dev258 documentation

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed).