Upstream information

CVE-2022-47950 at MITRE

Description

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1207035 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • python-swift3 >= 1.7.0.dev372-3.3.1
Patchnames:
HPE-Helion-OpenStack-8-2023-323
SUSE OpenStack Cloud 8
  • python-swift3 >= 1.7.0.dev372-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2023-323
SUSE OpenStack Cloud 9
  • openstack-heat >= 11.0.4~dev4-3.24.4
  • openstack-heat-api >= 11.0.4~dev4-3.24.4
  • openstack-heat-api-cfn >= 11.0.4~dev4-3.24.4
  • openstack-heat-engine >= 11.0.4~dev4-3.24.4
  • openstack-heat-plugin-heat_docker >= 11.0.4~dev4-3.24.4
  • openstack-swift >= 2.19.3~dev3-3.6.3
  • openstack-swift-account >= 2.19.3~dev3-3.6.3
  • openstack-swift-container >= 2.19.3~dev3-3.6.3
  • openstack-swift-object >= 2.19.3~dev3-3.6.3
  • openstack-swift-proxy >= 2.19.3~dev3-3.6.3
  • python-Werkzeug >= 0.14.1-3.6.2
  • python-heat >= 11.0.4~dev4-3.24.4
  • python-swift >= 2.19.3~dev3-3.6.3
  • venv-openstack-designate-x86_64 >= 7.0.2~dev2-3.41.2
  • venv-openstack-heat-x86_64 >= 11.0.4~dev4-3.43.2
  • venv-openstack-keystone-x86_64 >= 14.2.1~dev9-3.42.2
  • venv-openstack-magnum-x86_64 >= 7.2.1~dev1-4.41.3
  • venv-openstack-octavia-x86_64 >= 3.2.3~dev7-4.41.2
  • venv-openstack-sahara-x86_64 >= 9.0.2~dev15-3.41.2
  • venv-openstack-swift-x86_64 >= 2.19.3~dev3-2.36.3
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2378
SUSE OpenStack Cloud Crowbar 8
  • python-swift3 >= 1.7.0.dev372-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2023-323
SUSE OpenStack Cloud Crowbar 9
  • openstack-heat >= 11.0.4~dev4-3.24.4
  • openstack-heat-api >= 11.0.4~dev4-3.24.4
  • openstack-heat-api-cfn >= 11.0.4~dev4-3.24.4
  • openstack-heat-engine >= 11.0.4~dev4-3.24.4
  • openstack-heat-plugin-heat_docker >= 11.0.4~dev4-3.24.4
  • openstack-swift >= 2.19.3~dev3-3.6.3
  • openstack-swift-account >= 2.19.3~dev3-3.6.3
  • openstack-swift-container >= 2.19.3~dev3-3.6.3
  • openstack-swift-object >= 2.19.3~dev3-3.6.3
  • openstack-swift-proxy >= 2.19.3~dev3-3.6.3
  • python-Werkzeug >= 0.14.1-3.6.2
  • python-heat >= 11.0.4~dev4-3.24.4
  • python-swift >= 2.19.3~dev3-3.6.3
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2378


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openstack-swift Not affected
HPE Helion OpenStack 8 python-swift3 Released
SUSE OpenStack Cloud 8 openstack-swift Not affected
SUSE OpenStack Cloud 8 python-swift3 Released
SUSE OpenStack Cloud 9 openstack-heat Released
SUSE OpenStack Cloud 9 openstack-swift Released
SUSE OpenStack Cloud 9 python-Werkzeug Released
SUSE OpenStack Cloud 9 venv-openstack-designate Released
SUSE OpenStack Cloud 9 venv-openstack-heat Released
SUSE OpenStack Cloud 9 venv-openstack-keystone Released
SUSE OpenStack Cloud 9 venv-openstack-magnum Released
SUSE OpenStack Cloud 9 venv-openstack-octavia Released
SUSE OpenStack Cloud 9 venv-openstack-sahara Released
SUSE OpenStack Cloud 9 venv-openstack-swift Released
SUSE OpenStack Cloud Crowbar 8 openstack-swift Not affected
SUSE OpenStack Cloud Crowbar 8 python-swift3 Released
SUSE OpenStack Cloud Crowbar 9 openstack-heat Released
SUSE OpenStack Cloud Crowbar 9 openstack-swift Released
SUSE OpenStack Cloud Crowbar 9 python-Werkzeug Released


SUSE Timeline for this CVE

CVE page created: Wed Jan 11 08:00:15 2023
CVE page last modified: Mon Jun 5 20:02:28 2023