RHEL 6 : Storage Server (RHSA-2016:0329)

high Nessus Plugin ID 89073

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated openstack-swift packages that fix two security issues are now available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service's distributed architecture supports horizontal scaling; redundancy as failure-proofing is provided through software-based data replication. Because Object Storage supports asynchronous eventual consistency replication, it is well suited to multiple data-center deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the client-to-proxy connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these issues. Upstream acknowledges Romain Le Disez from OVH and Orjan Persson from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated packages, which correct these issues. After installing this update, the OpenStack Object Storage services will be restarted automatically.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0329

https://access.redhat.com/security/cve/cve-2015-5223

https://access.redhat.com/security/cve/cve-2016-0737

https://access.redhat.com/security/cve/cve-2016-0738

Plugin Details

Severity: High

ID: 89073

File Name: redhat-RHSA-2016-0329.nasl

Version: 2.13

Type: local

Agent: unix

Published: 3/2/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-swift, p-cpe:/a:redhat:enterprise_linux:openstack-swift-account, p-cpe:/a:redhat:enterprise_linux:openstack-swift-container, p-cpe:/a:redhat:enterprise_linux:openstack-swift-doc, p-cpe:/a:redhat:enterprise_linux:openstack-swift-object, p-cpe:/a:redhat:enterprise_linux:openstack-swift-proxy, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/1/2016

Vulnerability Publication Date: 10/26/2015

Reference Information

CVE: CVE-2015-5223, CVE-2016-0737, CVE-2016-0738

RHSA: 2016:0329