Executive Summary

Summary
Title openstack-swift security update
Informations
Name RHSA-2013:1197 First vendor Publication 2013-09-03
Vendor RedHat Last vendor Modification 2013-09-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-swift packages that fix one security issue are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

OpenStack Swift (http://swift.openstack.org) is a highly available, distributed, eventually consistent object/blob store.

A denial of service flaw in OpenStack Swift allowed attackers to fill the object server with object tombstones. This could lead to subsequent requests from legitimate users taking an excessive amount of time. (CVE-2013-4155)

This issue was discovered by Peter Portante of Red Hat.

All users of openstack-swift are advised to upgrade to these updated packages, which correct this issue. After installing this update, the OpenStack Swift services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

991626 - CVE-2013-4155 OpenStack: Swift Denial of Service using superfluous object tombstones

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1197.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18787
 
Oval ID: oval:org.mitre.oval:def:18787
Title: DSA-2737-1 swift - several
Description: Several vulnerabilities have been discovered in Swift, the Openstack object storage.
Family: unix Class: patch
Reference(s): DSA-2737-1
CVE-2013-2161
CVE-2013-4155
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): swift
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19335
 
Oval ID: oval:org.mitre.oval:def:19335
Title: USN-2001-1 -- swift vulnerability
Description: Swift could cause the system to crash if it received specially crafted requests over the network.
Family: unix Class: patch
Reference(s): USN-2001-1
CVE-2013-4155
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): swift
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 33

Nessus® Vulnerability Scanner

Date Description
2013-10-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2001-1.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14477.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2737.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-09-04 00:21:39
  • First insertion