exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0328-01

Red Hat Security Advisory 2016-0328-01
Posted Mar 1, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0328-01 - OpenStack Object Storage provides object storage in virtual containers, which allows users to store and retrieve files. The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment. A memory-leak issue was found in OpenStack Object Storage, in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2016-0737, CVE-2016-0738
SHA-256 | 95aa420f792a3450a9feb7ef743b5ff2bbd8812bdff148aea3b1e2d82684cc89

Red Hat Security Advisory 2016-0328-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-swift security update
Advisory ID: RHSA-2016:0328-01
Product: Red Hat Gluster Storage
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0328.html
Issue date: 2016-03-01
CVE Names: CVE-2016-0737 CVE-2016-0738
=====================================================================

1. Summary:

Updated openstack-swift packages that fix two security issues are now
available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 on RHEL-7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the
proxy-to-server connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the
client-to-proxy connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these
issues. Upstream acknowledges Romain Le Disez from OVH and Örjan Persson
from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects
1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-7:

Source:
openstack-swift-1.13.1-8.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-8.el7ost.noarch.rpm
openstack-swift-account-1.13.1-8.el7ost.noarch.rpm
openstack-swift-container-1.13.1-8.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-8.el7ost.noarch.rpm
openstack-swift-object-1.13.1-8.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-8.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0737
https://access.redhat.com/security/cve/CVE-2016-0738
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW1UyZXlSAg2UNWIIRAtQAAJsGwgeUmNRIaG06MsZ+WjbUxF8lNgCfTVE7
HGYQJhrUqeIeG9lCC5ZnSdc=
=QT2A
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close