Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1277: Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-swift) security update

An update for openstack-swift is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-47950: A flaw was found in Swift’s S3 XML parser. By supplying specially crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This issue impacts both s3api deployments (Rocky or later) and swift3 deployments (Queens and earlier, no longer actively developed). Only deployments with S3 compatibility enabled are affected.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-03-15

Updated:

2023-03-15

RHSA-2023:1277 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat OpenStack Platform (openstack-swift) security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-swift is now available for Red Hat OpenStack
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

OpenStack Object Storage (swift) aggregates commodity servers to
work together in clusters for reliable, redundant, and large-scale storage
of static objects. Objects are written to multiple hardware devices in the
data center, with the OpenStack software responsible for ensuring data
replication and integrity across the cluster. Storage clusters can scale
horizontally by adding new nodes, which are automatically configured.
Should a node fail, OpenStack works to replicate its content from other
active nodes. Because OpenStack uses software logic to ensure data
replication and distribution across different devices, inexpensive
commodity hard drives and servers can be used in lieu of more expensive
equipment.

Security Fix(es):

  • Arbitrary file access through custom S3 XML entities (CVE-2022-47950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack for IBM Power 16.2 ppc64le
  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack 16.2 x86_64
  • Red Hat OpenStack 16.1 x86_64
  • Red Hat OpenStack 13 - Extended Life Cycle Support 13 x86_64
  • Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13 ppc64le

Fixes

  • BZ - 2160618 - CVE-2022-47950 openstack-swift: Arbitrary file access through custom S3 XML entities

Red Hat OpenStack for IBM Power 16.2

SRPM

openstack-swift-2.23.4-2.20220422185313.2829195.el8ost.src.rpm

SHA-256: 9811725ab9e0535941361fc7f2cc338befdc6625742795fd2aa70e8a0725b3d8

ppc64le

openstack-swift-account-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 4754d1cd1df311a764983e0893fd58193b13303b15b58c39f119ca59c32ccc71

openstack-swift-container-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 71a17772ea0aa5cc74511972514ac9b90b6d115886555a5ee872755ae28b64f8

openstack-swift-object-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: bbf1fc9da46af4705a1f7e0ac96ee3226c859353858a002196dc610cff7829e4

openstack-swift-proxy-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 1e9e9d674ae70067cad5a5788ca136646480214769a46d9678c39af26ccd4e3d

python3-swift-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 7510ba38d9ef2b10892792ab9d389ca22f86d9e4288b2397b66f177f16d3922c

Red Hat OpenStack for IBM Power 16.1

SRPM

openstack-swift-2.23.2-1.20230201163512.eef87ee.el8ost.src.rpm

SHA-256: 466022d20ee68f5ca4278ba313bcda2e09192230459381eb88db6235dc8369ee

ppc64le

openstack-swift-account-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 9e089c0064db3ca80675b2bb72771947c65cd5b9c36d9027fa99a1a3af0c36c7

openstack-swift-container-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 34885c7a55431089dab8c14bae06efce63cec9c4a1ff10c47fad8d5d981a174e

openstack-swift-object-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 6ed0ff68a6d7ec50c185ecaaf4476b8228a7ac14dd4318902977bb39723e4397

openstack-swift-proxy-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 73f470699f687b7becc4ffc4bdb04bc7f766c4ff4ef901e29b47815b5a6406b7

python3-swift-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: dc0a8475147433a99ba6618a61ba698f6beb45fe5eae7a5cccba869b0f0d4f13

Red Hat OpenStack 16.2

SRPM

openstack-swift-2.23.4-2.20220422185313.2829195.el8ost.src.rpm

SHA-256: 9811725ab9e0535941361fc7f2cc338befdc6625742795fd2aa70e8a0725b3d8

x86_64

openstack-swift-account-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 4754d1cd1df311a764983e0893fd58193b13303b15b58c39f119ca59c32ccc71

openstack-swift-container-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 71a17772ea0aa5cc74511972514ac9b90b6d115886555a5ee872755ae28b64f8

openstack-swift-object-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: bbf1fc9da46af4705a1f7e0ac96ee3226c859353858a002196dc610cff7829e4

openstack-swift-proxy-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 1e9e9d674ae70067cad5a5788ca136646480214769a46d9678c39af26ccd4e3d

python3-swift-2.23.4-2.20220422185313.2829195.el8ost.noarch.rpm

SHA-256: 7510ba38d9ef2b10892792ab9d389ca22f86d9e4288b2397b66f177f16d3922c

Red Hat OpenStack 16.1

SRPM

openstack-swift-2.23.2-1.20230201163512.eef87ee.el8ost.src.rpm

SHA-256: 466022d20ee68f5ca4278ba313bcda2e09192230459381eb88db6235dc8369ee

x86_64

openstack-swift-account-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 9e089c0064db3ca80675b2bb72771947c65cd5b9c36d9027fa99a1a3af0c36c7

openstack-swift-container-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 34885c7a55431089dab8c14bae06efce63cec9c4a1ff10c47fad8d5d981a174e

openstack-swift-object-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 6ed0ff68a6d7ec50c185ecaaf4476b8228a7ac14dd4318902977bb39723e4397

openstack-swift-proxy-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: 73f470699f687b7becc4ffc4bdb04bc7f766c4ff4ef901e29b47815b5a6406b7

python3-swift-2.23.2-1.20230201163512.eef87ee.el8ost.noarch.rpm

SHA-256: dc0a8475147433a99ba6618a61ba698f6beb45fe5eae7a5cccba869b0f0d4f13

Red Hat OpenStack 13 - Extended Life Cycle Support 13

SRPM

openstack-swift-plugin-swift3-1.12.1-1.el7ost.src.rpm

SHA-256: bca1668dfe546b8705d27719502bc083e0479a1a727868ac11aa754a307dc22b

x86_64

openstack-swift-plugin-swift3-1.12.1-1.el7ost.noarch.rpm

SHA-256: b0b9ee8517c740fb207b8b1a6616033026433e4a7ee58ffe88005db296770efa

Red Hat OpenStack 13 for IBM Power - Extended Life Cycle Support 13

SRPM

openstack-swift-plugin-swift3-1.12.1-1.el7ost.src.rpm

SHA-256: bca1668dfe546b8705d27719502bc083e0479a1a727868ac11aa754a307dc22b

ppc64le

openstack-swift-plugin-swift3-1.12.1-1.el7ost.noarch.rpm

SHA-256: b0b9ee8517c740fb207b8b1a6616033026433e4a7ee58ffe88005db296770efa

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1277-01

Red Hat Security Advisory 2023-1277-01 - An update for openstack-swift is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important.

Red Hat Security Advisory 2023-1013-01

Red Hat Security Advisory 2023-1013-01 - An update for openstack-swift is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

RHSA-2023:1013: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-swift) security update

An update for openstack-swift is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47950: A flaw was found in Swift's S3 XML parser. By supplying specially crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This issue impacts both s3api deployments (Rocky or later) and sw...

Ubuntu Security Notice USN-5852-1

Ubuntu Security Notice 5852-1 - It was discovered that OpenStack Swift incorrectly handled certain XML files. A remote authenticated user could possibly use this issue to obtain arbitrary file contents containing sensitive information from the server.

Debian Security Advisory 5327-1

Debian Linux Security Advisory 5327-1 - Sebastien Meriot discovered that the S3 API of Swift, a distributed virtual object store, was susceptible to information disclosure.

CVE-2022-47950: Arbitrary file access through custom S3 XML entities — OpenStack Security Advisories 0.0.1.dev258 documentation

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed).