rhsa-2016_0329
Vulnerability from csaf_redhat
Published
2016-03-01 07:01
Modified
2024-11-14 19:01
Summary
Red Hat Security Advisory: openstack-swift security update

Notes

Topic
Updated openstack-swift packages that fix two security issues are now available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment. A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0738) A memory-leak issue was found in OpenStack Object Storage (swift), in the client-to-proxy connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0737) Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Romain Le Disez from OVH and Örjan Persson from Kiliaro as the original reporters. All users of openstack-swift are advised to upgrade to these updated packages, which correct these issues. After installing this update, the OpenStack Object Storage services will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated openstack-swift packages that fix two security issues are now\navailable for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise\nLinux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenStack Object Storage (swift) provides object storage in virtual\ncontainers, which allows users to store and retrieve files (arbitrary\ndata). The service\u0027s distributed architecture supports horizontal scaling;\nredundancy as failure-proofing is provided through software-based data\nreplication. Because Object Storage supports asynchronous eventual\nconsistency replication, it is well suited to multiple data-center\ndeployment.\n\nA memory-leak issue was found in OpenStack Object Storage (swift), in the\nproxy-to-server connection. An OpenStack-authenticated attacker could\nremotely trigger this flaw to cause denial of service through excess memory\nconsumption. (CVE-2016-0738)\n\nA memory-leak issue was found in OpenStack Object Storage (swift), in the\nclient-to-proxy connection. An OpenStack-authenticated attacker could\nremotely trigger this flaw to cause denial of service through excess memory\nconsumption. (CVE-2016-0737)\n\nRed Hat would like to thank the OpenStack project for reporting these \nissues. Upstream acknowledges Romain Le Disez from OVH and \u00d6rjan Persson\nfrom Kiliaro as the original reporters.\n\nAll users of openstack-swift are advised to upgrade to these updated\npackages, which correct these issues. After installing this update, the\nOpenStack Object Storage services will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0329",
        "url": "https://access.redhat.com/errata/RHSA-2016:0329"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1298905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298905"
      },
      {
        "category": "external",
        "summary": "1298924",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298924"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0329.json"
      }
    ],
    "title": "Red Hat Security Advisory: openstack-swift security update",
    "tracking": {
      "current_release_date": "2024-11-14T19:01:06+00:00",
      "generator": {
        "date": "2024-11-14T19:01:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2016:0329",
      "initial_release_date": "2016-03-01T07:01:20+00:00",
      "revision_history": [
        {
          "date": "2016-03-01T07:01:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-03-01T07:01:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T19:01:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Gluster Storage Server 3.1 on RHEL-6",
                "product": {
                  "name": "Red Hat Gluster Storage Server 3.1 on RHEL-6",
                  "product_id": "6Server-RH-Gluster-3-Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:storage:3.1:server:el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Gluster Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-swift-container-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-container-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-container-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift-container@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-swift-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift-doc@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-swift-proxy-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-proxy-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-proxy-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift-proxy@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-swift-account-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-account-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-account-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift-account@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openstack-swift-object-0:1.13.1-8.el6ost.noarch",
                "product": {
                  "name": "openstack-swift-object-0:1.13.1-8.el6ost.noarch",
                  "product_id": "openstack-swift-object-0:1.13.1-8.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift-object@1.13.1-8.el6ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openstack-swift-0:1.13.1-8.el6ost.src",
                "product": {
                  "name": "openstack-swift-0:1.13.1-8.el6ost.src",
                  "product_id": "openstack-swift-0:1.13.1-8.el6ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openstack-swift@1.13.1-8.el6ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-0:1.13.1-8.el6ost.src as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src"
        },
        "product_reference": "openstack-swift-0:1.13.1-8.el6ost.src",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-account-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-account-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-container-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-container-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-doc-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-object-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-object-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openstack-swift-proxy-0:1.13.1-8.el6ost.noarch as a component of Red Hat Gluster Storage Server 3.1 on RHEL-6",
          "product_id": "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
        },
        "product_reference": "openstack-swift-proxy-0:1.13.1-8.el6ost.noarch",
        "relates_to_product_reference": "6Server-RH-Gluster-3-Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Openstack project"
          ]
        },
        {
          "names": [
            "Richard Hawkins"
          ],
          "organization": "Rackspace",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Swift core reviewers"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2015-5223",
      "discovery_date": "2015-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1255622"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the OpenStack Object Storage service (swift) TempURLs. An attacker in possession of a TempURL key with PUT permissions could gain read access to other objects in the same project (tenant).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-swift: Information leak via Swift tempurls",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
          "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5223"
        },
        {
          "category": "external",
          "summary": "RHBZ#1255622",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255622"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5223"
        }
      ],
      "release_date": "2015-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-03-01T07:01:20+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0329"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openstack-swift: Information leak via Swift tempurls"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Openstack project"
          ]
        },
        {
          "names": [
            "Romain Le Disez"
          ],
          "organization": "OVH",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "\u00d6rjan Persson"
          ],
          "organization": "Kiliaro",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-0737",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-01-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1298924"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory-leak issue was found in OpenStack Object Storage (swift), in the client-to-proxy connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-swift: Client to proxy DoS through Large Objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
          "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0737"
        },
        {
          "category": "external",
          "summary": "RHBZ#1298924",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298924"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0737"
        }
      ],
      "release_date": "2016-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-03-01T07:01:20+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0329"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openstack-swift: Client to proxy DoS through Large Objects"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Openstack project"
          ]
        },
        {
          "names": [
            "Romain Le Disez"
          ],
          "organization": "OVH",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "\u00d6rjan Persson"
          ],
          "organization": "Kiliaro",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-0738",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-01-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1298905"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openstack-swift: Proxy to server DoS through Large Objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
          "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
          "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0738"
        },
        {
          "category": "external",
          "summary": "RHBZ#1298905",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298905"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0738"
        }
      ],
      "release_date": "2016-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-03-01T07:01:20+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0329"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-0:1.13.1-8.el6ost.src",
            "6Server-RH-Gluster-3-Server:openstack-swift-account-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-container-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-doc-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-object-0:1.13.1-8.el6ost.noarch",
            "6Server-RH-Gluster-3-Server:openstack-swift-proxy-0:1.13.1-8.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openstack-swift: Proxy to server DoS through Large Objects"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.