-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2016:0126-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0126.html
Issue date:        2016-02-08
CVE Names:         CVE-2016-0737 CVE-2016-0738 
====================================================================
1. Summary:

Updated openstack-swift packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6.

Red Hat Product Security has rated this update as having Moderate 
security impact. A Common Vulnerability Scoring System (CVSS) base 
score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the
proxy-to-server connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the
client-to-proxy connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these 
issues. Upstream acknowledges Romain Le Disez from OVH and Örjan Persson
from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects
1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-swift-1.13.1-8.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-8.el6ost.noarch.rpm
openstack-swift-account-1.13.1-8.el6ost.noarch.rpm
openstack-swift-container-1.13.1-8.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-8.el6ost.noarch.rpm
openstack-swift-object-1.13.1-8.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0737
https://access.redhat.com/security/cve/CVE-2016-0738
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWuB1RXlSAg2UNWIIRAks2AJ0U8AAwBV0ZBajdj8khFy//ltR7WQCgwAHM
q/qYsJt2iVIDRbBgT0+sDH4=SSw9
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0126:01 Moderate: openstack-swift security update

Updated openstack-swift packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6

Summary

OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment.
A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0738)
A memory-leak issue was found in OpenStack Object Storage (swift), in the client-to-proxy connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0737)
Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Romain Le Disez from OVH and Örjan Persson from Kiliaro as the original reporters.
All users of openstack-swift are advised to upgrade to these updated packages, which correct these issues. After installing this update, the OpenStack Object Storage services will be restarted automatically.



Summary


Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-0737 https://access.redhat.com/security/cve/CVE-2016-0738 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:
Source: openstack-swift-1.13.1-8.el6ost.src.rpm
noarch: openstack-swift-1.13.1-8.el6ost.noarch.rpm openstack-swift-account-1.13.1-8.el6ost.noarch.rpm openstack-swift-container-1.13.1-8.el6ost.noarch.rpm openstack-swift-doc-1.13.1-8.el6ost.noarch.rpm openstack-swift-object-1.13.1-8.el6ost.noarch.rpm openstack-swift-proxy-1.13.1-8.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0126-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0126.html
Issued Date: : 2016-02-08
CVE Names: CVE-2016-0737 CVE-2016-0738

Topic

Updated openstack-swift packages that fix two security issues are nowavailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6.Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch


Bugs Fixed

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects

1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects


Related News