swift/test/unit
Aymeric Ducroquetz d8d04ef43c s3api: Prevent XXE injections
Previously, clients could use XML external entities (XXEs) to read
arbitrary files from proxy-servers and inject the content into the
request. Since many S3 APIs reflect request content back to the user,
this could be used to extract any secrets that the swift user could
read, such as tempauth credentials, keymaster secrets, etc.

Now, disable entity resolution -- any unknown entities will be replaced
with an empty string. Without resolving the entities, the request is
still processed.

[CVE-2022-47950]

Closes-Bug: #1998625
Co-Authored-By: Romain de Joux <romain.de-joux@ovhcloud.com>
Change-Id: I84494123cfc85e234098c554ecd3e77981f8a096
(cherry picked from commit b8467e190f)
2023-01-19 14:35:25 -08:00
..
account Consider tombstone count before shrinking a shard 2021-05-07 18:41:18 +01:00
cli Modify log_name in internal clients' pipeline configs 2022-01-12 11:07:25 +00:00
common s3api: Prevent XXE injections 2023-01-19 14:35:25 -08:00
container sharder: don't cleave DB if own_shard_range missing 2022-02-17 13:06:19 +00:00
obj Merge "expirer: Only try to delete empty containers" 2022-02-26 08:28:38 +00:00
proxy Extract SwiftHttpProtocol to its own module 2022-12-19 16:13:11 -08:00
test_locale py3: port the test of locale 2019-06-19 09:54:14 -07:00
__init__.py tests: Improve FakeMemcache call tracking 2022-01-07 13:09:43 -08:00
helpers.py Extract SwiftHttpProtocol to its own module 2022-12-19 16:13:11 -08:00