-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0545
                Moderate: openstack-swift security updates
                               2 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-swift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0738 CVE-2016-0737 

Reference:         ESB-2016.0342
                   ESB-2016.0320

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0328.html
   https://rhn.redhat.com/errata/RHSA-2016-0329.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2016:0328-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0328.html
Issue date:        2016-03-01
CVE Names:         CVE-2016-0737 CVE-2016-0738 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix two security issues are now
available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 on RHEL-7 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the
proxy-to-server connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the
client-to-proxy connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these 
issues. Upstream acknowledges Romain Le Disez from OVH and Ã\x{150}rjan Persson
from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects
1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-7:

Source:
openstack-swift-1.13.1-8.el7ost.src.rpm

noarch:
openstack-swift-1.13.1-8.el7ost.noarch.rpm
openstack-swift-account-1.13.1-8.el7ost.noarch.rpm
openstack-swift-container-1.13.1-8.el7ost.noarch.rpm
openstack-swift-doc-1.13.1-8.el7ost.noarch.rpm
openstack-swift-object-1.13.1-8.el7ost.noarch.rpm
openstack-swift-proxy-1.13.1-8.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0737
https://access.redhat.com/security/cve/CVE-2016-0738
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW1UyZXlSAg2UNWIIRAtQAAJsGwgeUmNRIaG06MsZ+WjbUxF8lNgCfTVE7
HGYQJhrUqeIeG9lCC5ZnSdc=
=QT2A
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-swift security update
Advisory ID:       RHSA-2016:0329-01
Product:           Red Hat Gluster Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0329.html
Issue date:        2016-03-01
CVE Names:         CVE-2016-0737 CVE-2016-0738 
=====================================================================

1. Summary:

Updated openstack-swift packages that fix two security issues are now
available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Gluster Storage Server 3.1 on RHEL-6 - noarch

3. Description:

OpenStack Object Storage (swift) provides object storage in virtual
containers, which allows users to store and retrieve files (arbitrary
data). The service's distributed architecture supports horizontal scaling;
redundancy as failure-proofing is provided through software-based data
replication. Because Object Storage supports asynchronous eventual
consistency replication, it is well suited to multiple data-center
deployment.

A memory-leak issue was found in OpenStack Object Storage (swift), in the
proxy-to-server connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0738)

A memory-leak issue was found in OpenStack Object Storage (swift), in the
client-to-proxy connection. An OpenStack-authenticated attacker could
remotely trigger this flaw to cause denial of service through excess memory
consumption. (CVE-2016-0737)

Red Hat would like to thank the OpenStack project for reporting these 
issues. Upstream acknowledges Romain Le Disez from OVH and Ã\x{150}rjan Persson
from Kiliaro as the original reporters.

All users of openstack-swift are advised to upgrade to these updated
packages, which correct these issues. After installing this update, the
OpenStack Object Storage services will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298905 - CVE-2016-0738 openstack-swift: Proxy to server DoS through Large Objects
1298924 - CVE-2016-0737 openstack-swift: Client to proxy DoS through Large Objects

6. Package List:

Red Hat Gluster Storage Server 3.1 on RHEL-6:

Source:
openstack-swift-1.13.1-8.el6ost.src.rpm

noarch:
openstack-swift-1.13.1-8.el6ost.noarch.rpm
openstack-swift-account-1.13.1-8.el6ost.noarch.rpm
openstack-swift-container-1.13.1-8.el6ost.noarch.rpm
openstack-swift-doc-1.13.1-8.el6ost.noarch.rpm
openstack-swift-object-1.13.1-8.el6ost.noarch.rpm
openstack-swift-proxy-1.13.1-8.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0737
https://access.redhat.com/security/cve/CVE-2016-0738
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW1UuYXlSAg2UNWIIRAnHaAJ4tEXBxv1vk0HL6GGtoYkMMhrZErQCgsXZ0
TmIB4N/nFifYoY/Hb+cvGm0=
=+RCy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVtY7Gn6ZAP0PgtI9AQKwqhAAmJBpFYHgf19ZFwiI9vagR/2KHqwojgWI
RMPPqCFc+PtatGJBbQ0Vkx29kZ3y7rY7V8FkoUkX6Z+SzwylAx45Jp2q0c5OSU7C
l7UvUjj7kHJbkP5E3ZrDqbdUO+c05yqQOHExa8UK+VMS67YS7XgrpPgJcP3atGTy
mEBnDc/kmlRWv+eMJUUpecMLUnR6CjPUMK632YgvLO+nzvzFLFL8+YeXHxA7O1R/
vzXARaQTjr/3BYOQpsgmF5UgVtwbOj9087yzHghtf1hAMJKt6zPQUT8basHeNDTO
j3ObAwlXtwVVQ2k0N1vy3R9J/oOP6hVnZ2kVwZ2KpFgliB3o4NKH4Z3tmbuq9x2R
REkNeLCjUNPopkjH7mC1Z3dqteAdEGJCKS85/KHKjKdQXC9szvVz7FxzdHSvjE9l
YnIgaDKuirmMPMH7jIofypMj0BzD46PYxUP+z/2kAZytyKsS7rft77Db1q78muWI
vIYwFHZ/DnPoApD/vRqDCMFhTpAEcn8GTvrVPA5CjNJwEjVp7/XK7QjLn0d0IvKo
obdoBGbnMSpSAiB7ANLM5sDEN9s7lXnr0Dv+M3f2aUegJDTW0C52o5p7Kr9U1Syp
E/WOBLRDvw3J5m64IqWIztpPzZNhNzDNXjwJvLNTLnlbtYi6LtGvhtt3DHHdDjc/
gEpAMiNHYq0=
=ApKc
-----END PGP SIGNATURE-----