exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1684-01

Red Hat Security Advisory 2015-1684-01
Posted Aug 26, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1684-01 - OpenStack Object Storage provides object storage in virtual containers, which allows users to store and retrieve files. The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment. A flaw was found in OpenStack Object Storage that could allow an authenticated user to delete the most recent version of a versioned object regardless of ownership. To exploit this flaw, an attacker must know the name of the object and have listing access to the x-versions-location container.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-1856
SHA-256 | ee39183a3ea994aeff17098083ebe2a8492a6ee3bf022511868c02167de39768

Red Hat Security Advisory 2015-1684-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-swift security update
Advisory ID: RHSA-2015:1684-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1684.html
Issue date: 2015-08-25
CVE Names: CVE-2015-1856
=====================================================================

1. Summary:

Updated openstack-swift packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A flaw was found in OpenStack Object Storage that could allow an
authenticated user to delete the most recent version of a versioned object
regardless of ownership. To exploit this flaw, an attacker must know the
name of the object and have listing access to the x-versions-location
container. (CVE-2015-1856)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Clay Gerrard of SwiftStack as the original reporter.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct this issue. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209994 - CVE-2015-1856 OpenStack Swift: unauthorized deletion of versioned Swift object

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-6.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-6.el6ost.noarch.rpm
openstack-swift-account-1.13.1-6.el6ost.noarch.rpm
openstack-swift-container-1.13.1-6.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-6.el6ost.noarch.rpm
openstack-swift-object-1.13.1-6.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-6.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-swift-1.13.1-5.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-5.el7ost.noarch.rpm
openstack-swift-account-1.13.1-5.el7ost.noarch.rpm
openstack-swift-container-1.13.1-5.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-5.el7ost.noarch.rpm
openstack-swift-object-1.13.1-5.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1856
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV3AZHXlSAg2UNWIIRAo28AJ9WMiIwn/AGQDazk+/Hd63cL9eN3gCeJEQJ
RT7cD0uvLaClPHU5DflUTgk=
=UYrs
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close