exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0941-01

Red Hat Security Advisory 2014-0941-01
Posted Jul 24, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0941-01 - OpenStack Object Storage provides object storage in virtual containers, which allows users to store and retrieve files. It was found that Swift did not escape all HTTP header values, allowing data to be injected into the responses sent from the Swift server. This could lead to cross-site scripting attacks if a user were tricked into clicking on a malicious URL.

tags | advisory, web, xss
systems | linux, redhat
advisories | CVE-2014-3497
SHA-256 | d30f5bfd8905d8674b1d746649a38df392d90111e0b2c428837a01b20f20c092

Red Hat Security Advisory 2014-0941-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-swift security update
Advisory ID: RHSA-2014:0941-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0941.html
Issue date: 2014-07-24
CVE Names: CVE-2014-3497
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse)
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

OpenStack 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (Swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data).

It was found that Swift did not escape all HTTP header values, allowing
data to be injected into the responses sent from the Swift server. This
could lead to cross-site scripting attacks (and possibly other impacts) if
a user were tricked into clicking on a malicious URL. (CVE-2014-3497)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges the Globo.com Security Team as the original reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1110809 - CVE-2014-3497 openstack-swift: XSS in Swift requests through WWW-Authenticate header

6. Package List:

OpenStack 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-3.el7ost.src.rpm
python-swiftclient-2.1.0-2.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-3.el7ost.noarch.rpm
openstack-swift-account-1.13.1-3.el7ost.noarch.rpm
openstack-swift-container-1.13.1-3.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-3.el7ost.noarch.rpm
openstack-swift-object-1.13.1-3.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-3.el7ost.noarch.rpm
python-swiftclient-2.1.0-2.el7ost.noarch.rpm
python-swiftclient-doc-2.1.0-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3497.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFT0UaeXlSAg2UNWIIRAiv8AKCywby657VG16WLkc7O56JOQJu4RwCgwUBn
UGHpHd7kAPplRBVzkbLe1ck=
=JmX7
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close