Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in OpenStack
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in OpenStack
ID: RHSA-2015:1684-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Di, 25. August 2015, 14:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1856
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-swift security update
Advisory ID: RHSA-2015:1684-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1684.html
Issue date: 2015-08-25
CVE Names: CVE-2015-1856
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A flaw was found in OpenStack Object Storage that could allow an
authenticated user to delete the most recent version of a versioned object
regardless of ownership. To exploit this flaw, an attacker must know the
name of the object and have listing access to the x-versions-location
container. (CVE-2015-1856)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Clay Gerrard of SwiftStack as the original reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209994 - CVE-2015-1856 OpenStack Swift: unauthorized deletion of versioned
Swift object

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-6.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-6.el6ost.noarch.rpm
openstack-swift-account-1.13.1-6.el6ost.noarch.rpm
openstack-swift-container-1.13.1-6.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-6.el6ost.noarch.rpm
openstack-swift-object-1.13.1-6.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-6.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-5.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-5.el7ost.noarch.rpm
openstack-swift-account-1.13.1-5.el7ost.noarch.rpm
openstack-swift-container-1.13.1-5.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-5.el7ost.noarch.rpm
openstack-swift-object-1.13.1-5.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1856
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV3AZHXlSAg2UNWIIRAo28AJ9WMiIwn/AGQDazk+/Hd63cL9eN3gCeJEQJ
RT7cD0uvLaClPHU5DflUTgk=
=UYrs
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung