what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0155-01

Red Hat Security Advisory 2016-0155-01
Posted Feb 10, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0155-01 - OpenStack Object Storage provides object storage in virtual containers, which allows users to store and retrieve files. The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment. A memory-leak issue was found in OpenStack Object Storage, in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2016-0737, CVE-2016-0738
SHA-256 | c4c77a91f4fb35f1fccc1e4150b734bdae36528b92035f7aa5000556d02202fe

Red Hat Security Advisory 2016-0155-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-swift security update
Advisory ID: RHSA-2016:0155-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0155.html
Issue date: 2016-02-09
CVE Names: CVE-2016-0737 CVE-2016-0738
=====================================================================

1. Summary:

Updated openstack-swift packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0.

Red Hat Product Security has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the
proxy-to-server connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the
client-to-proxy connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Romain Le Disez from OVH and Örjan Persson
from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects
1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-swift-2.3.0-3.el7ost.src.rpm

noarch:
openstack-swift-2.3.0-3.el7ost.noarch.rpm
openstack-swift-account-2.3.0-3.el7ost.noarch.rpm
openstack-swift-container-2.3.0-3.el7ost.noarch.rpm
openstack-swift-doc-2.3.0-3.el7ost.noarch.rpm
openstack-swift-object-2.3.0-3.el7ost.noarch.rpm
openstack-swift-proxy-2.3.0-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0737
https://access.redhat.com/security/cve/CVE-2016-0738
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWulPDXlSAg2UNWIIRAtdvAKCuQ/q9DhiQ57bbMwUbiTH+r9NBmgCeKmzw
hcU+TA2Hd+GYDb27EIDZBKo=
=A7/F
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close