-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2233
                 Moderate: openstack-swift security update
                              26 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Linux variants
Impact/Access:     Delete Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1856  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1684.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-swift check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2015:1684-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1684.html
Issue date:        2015-08-25
CVE Names:         CVE-2015-1856 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A flaw was found in OpenStack Object Storage that could allow an
authenticated user to delete the most recent version of a versioned object
regardless of ownership. To exploit this flaw, an attacker must know the
name of the object and have listing access to the x-versions-location
container. (CVE-2015-1856)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Clay Gerrard of SwiftStack as the original reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209994 - CVE-2015-1856 OpenStack Swift: unauthorized deletion of versioned Swift object

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-6.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-6.el6ost.noarch.rpm
openstack-swift-account-1.13.1-6.el6ost.noarch.rpm
openstack-swift-container-1.13.1-6.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-6.el6ost.noarch.rpm
openstack-swift-object-1.13.1-6.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-6.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-5.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-5.el7ost.noarch.rpm
openstack-swift-account-1.13.1-5.el7ost.noarch.rpm
openstack-swift-container-1.13.1-5.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-5.el7ost.noarch.rpm
openstack-swift-object-1.13.1-5.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1856
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV3AZHXlSAg2UNWIIRAo28AJ9WMiIwn/AGQDazk+/Hd63cL9eN3gCeJEQJ
RT7cD0uvLaClPHU5DflUTgk=
=UYrs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0xl7
-----END PGP SIGNATURE-----