GHSA-G6X3-55QV-X6P2
Vulnerability from github – Published: 2022-05-17 01:13 – Updated: 2024-05-14 21:30
VLAI?
Summary
OpenStack Swift metadata constraints are not correctly enforced
Details
OpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "swift"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.2.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2014-7960"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": true,
"github_reviewed_at": "2024-05-14T21:30:43Z",
"nvd_published_at": "2014-10-17T15:55:00Z",
"severity": "MODERATE"
},
"details": "OpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.",
"id": "GHSA-g6x3-55qv-x6p2",
"modified": "2024-05-14T21:30:43Z",
"published": "2022-05-17T01:13:59Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7960"
},
{
"type": "WEB",
"url": "https://github.com/openstack/swift/commit/06800cbe446ce4c937a57b69517b55c3bba9b6e1"
},
{
"type": "WEB",
"url": "https://github.com/openstack/swift/commit/2c4622a28ea04e1c6b2382189b0a1f6cccdc9c0f"
},
{
"type": "WEB",
"url": "https://github.com/openstack/swift/commit/5b2c27a5874c2b5b0a333e4955b03544f6a8119f"
},
{
"type": "WEB",
"url": "https://bugs.launchpad.net/swift/+bug/1365350"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96901"
},
{
"type": "PACKAGE",
"url": "https://github.com/openstack/swift"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0835.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0836.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2014/10/07/39"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2014/10/08/7"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/70279"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2704-1"
}
],
"schema_version": "1.4.0",
"severity": [],
"summary": "OpenStack Swift metadata constraints are not correctly enforced"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…