swift/test
Aymeric Ducroquetz d8d04ef43c s3api: Prevent XXE injections
Previously, clients could use XML external entities (XXEs) to read
arbitrary files from proxy-servers and inject the content into the
request. Since many S3 APIs reflect request content back to the user,
this could be used to extract any secrets that the swift user could
read, such as tempauth credentials, keymaster secrets, etc.

Now, disable entity resolution -- any unknown entities will be replaced
with an empty string. Without resolving the entities, the request is
still processed.

[CVE-2022-47950]

Closes-Bug: #1998625
Co-Authored-By: Romain de Joux <romain.de-joux@ovhcloud.com>
Change-Id: I84494123cfc85e234098c554ecd3e77981f8a096
(cherry picked from commit b8467e190f)
2023-01-19 14:35:25 -08:00
..
cors s3api: Allow CORS preflights for pre-signed URLs 2021-07-14 10:52:12 -07:00
functional s3api: Prevent XXE injections 2023-01-19 14:35:25 -08:00
probe tests: Fix swiftclient/requests log level & Ignore py36 deprecation warnings 2022-06-30 10:23:19 +02:00
s3api replace md5 with swift utils version 2020-12-15 09:52:55 -05:00
unit s3api: Prevent XXE injections 2023-01-19 14:35:25 -08:00
__init__.py tests: Fix swiftclient/requests log level & Ignore py36 deprecation warnings 2022-06-30 10:23:19 +02:00
debug_logger.py object-updater: defer ratelimited updates 2022-02-21 10:56:23 +00:00
sample.conf fix s3api functional tests 2020-05-15 22:38:04 -07:00