Executive Summary

Summary
Title Swift vulnerability
Informations
Name USN-2001-1 First vendor Publication 2013-10-23
Vendor Ubuntu Last vendor Modification 2013-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

Swift could cause the system to crash if it received specially crafted requests over the network.

Software Description: - swift: OpenStack distributed virtual object store

Details:

Peter Portante discovered that Swift did not properly handle requests with old X-Timestamp values. An authenticated attacker could exploit this to cause a denial of service via disk consumption.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
python-swift 1.8.0-0ubuntu1.3

Ubuntu 12.10:
python-swift 1.7.4-0ubuntu2.3

Ubuntu 12.04 LTS:
python-swift 1.4.8-0ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2001-1
CVE-2013-4155

Package Information:
https://launchpad.net/ubuntu/+source/swift/1.8.0-0ubuntu1.3
https://launchpad.net/ubuntu/+source/swift/1.7.4-0ubuntu2.3
https://launchpad.net/ubuntu/+source/swift/1.4.8-0ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2001-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18787
 
Oval ID: oval:org.mitre.oval:def:18787
Title: DSA-2737-1 swift - several
Description: Several vulnerabilities have been discovered in Swift, the Openstack object storage.
Family: unix Class: patch
Reference(s): DSA-2737-1
CVE-2013-2161
CVE-2013-4155
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): swift
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19335
 
Oval ID: oval:org.mitre.oval:def:19335
Title: USN-2001-1 -- swift vulnerability
Description: Swift could cause the system to crash if it received specially crafted requests over the network.
Family: unix Class: patch
Reference(s): USN-2001-1
CVE-2013-4155
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): swift
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 33

Nessus® Vulnerability Scanner

Date Description
2013-10-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2001-1.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14477.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2737.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:02:39
  • Multiple Updates
2013-10-24 00:18:46
  • First insertion