Vulnerabilities > CVE-2016-0738 - Resource Management Errors vulnerability in Openstack Swift

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
openstack
CWE-399
nessus

Summary

OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3451-1.NASL
    descriptionIt was discovered that OpenStack Swift incorrectly handled tempurls. A remote authenticated user in possession of a tempurl key authorized for PUT could retrieve other objects in the same Swift account. (CVE-2015-5223) Romain Le Disez and Orjan Persson discovered that OpenStack Swift incorrectly closed client connections. A remote attacker could possibly use this issue to consume resources, resulting in a denial of service. (CVE-2016-0737, CVE-2016-0738). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id103814
    published2017-10-12
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103814
    titleUbuntu 14.04 LTS : swift vulnerabilities (USN-3451-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3451-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103814);
      script_version("3.5");
      script_cvs_date("Date: 2019/09/18 12:31:47");
    
      script_cve_id("CVE-2015-5223", "CVE-2016-0737", "CVE-2016-0738");
      script_xref(name:"USN", value:"3451-1");
    
      script_name(english:"Ubuntu 14.04 LTS : swift vulnerabilities (USN-3451-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that OpenStack Swift incorrectly handled tempurls. A
    remote authenticated user in possession of a tempurl key authorized
    for PUT could retrieve other objects in the same Swift account.
    (CVE-2015-5223)
    
    Romain Le Disez and Orjan Persson discovered that OpenStack Swift
    incorrectly closed client connections. A remote attacker could
    possibly use this issue to consume resources, resulting in a denial of
    service. (CVE-2016-0737, CVE-2016-0738).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3451-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-swift and / or swift packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-swift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:swift");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"python-swift", pkgver:"1.13.1-0ubuntu1.5")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"swift", pkgver:"1.13.1-0ubuntu1.5")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-swift / swift");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0328.NASL
    descriptionUpdated openstack-swift packages that fix two security issues are now available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service
    last seen2020-06-01
    modified2020-06-02
    plugin id89072
    published2016-03-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89072
    titleRHEL 7 : Storage Server (RHSA-2016:0328)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0329.NASL
    descriptionUpdated openstack-swift packages that fix two security issues are now available for Red Hat Gluster Storage 3.1 update 2 in Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenStack Object Storage (swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data). The service
    last seen2020-06-01
    modified2020-06-02
    plugin id89073
    published2016-03-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89073
    titleRHEL 6 : Storage Server (RHSA-2016:0329)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2256C80A94.NASL
    descriptionSecurity fix for CVE-2016-0738 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89494
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89494
    titleFedora 23 : openstack-swift-2.3.0-3.fc23 (2016-2256c80a94)

Redhat

advisories
  • rhsa
    idRHSA-2016:0128
  • rhsa
    idRHSA-2016:0155
  • rhsa
    idRHSA-2016:0329
rpms
  • openstack-swift-0:1.13.1-8.el6ost
  • openstack-swift-account-0:1.13.1-8.el6ost
  • openstack-swift-container-0:1.13.1-8.el6ost
  • openstack-swift-doc-0:1.13.1-8.el6ost
  • openstack-swift-object-0:1.13.1-8.el6ost
  • openstack-swift-proxy-0:1.13.1-8.el6ost
  • openstack-swift-0:1.13.1-8.el7ost
  • openstack-swift-account-0:1.13.1-8.el7ost
  • openstack-swift-container-0:1.13.1-8.el7ost
  • openstack-swift-doc-0:1.13.1-8.el7ost
  • openstack-swift-object-0:1.13.1-8.el7ost
  • openstack-swift-proxy-0:1.13.1-8.el7ost
  • openstack-swift-0:2.2.0-6.el7ost
  • openstack-swift-account-0:2.2.0-6.el7ost
  • openstack-swift-container-0:2.2.0-6.el7ost
  • openstack-swift-doc-0:2.2.0-6.el7ost
  • openstack-swift-object-0:2.2.0-6.el7ost
  • openstack-swift-proxy-0:2.2.0-6.el7ost
  • openstack-swift-0:2.3.0-3.el7ost
  • openstack-swift-account-0:2.3.0-3.el7ost
  • openstack-swift-container-0:2.3.0-3.el7ost
  • openstack-swift-doc-0:2.3.0-3.el7ost
  • openstack-swift-object-0:2.3.0-3.el7ost
  • openstack-swift-proxy-0:2.3.0-3.el7ost
  • openstack-swift-0:1.13.1-8.el7ost
  • openstack-swift-account-0:1.13.1-8.el7ost
  • openstack-swift-container-0:1.13.1-8.el7ost
  • openstack-swift-doc-0:1.13.1-8.el7ost
  • openstack-swift-object-0:1.13.1-8.el7ost
  • openstack-swift-proxy-0:1.13.1-8.el7ost
  • openstack-swift-0:1.13.1-8.el6ost
  • openstack-swift-account-0:1.13.1-8.el6ost
  • openstack-swift-container-0:1.13.1-8.el6ost
  • openstack-swift-doc-0:1.13.1-8.el6ost
  • openstack-swift-object-0:1.13.1-8.el6ost
  • openstack-swift-proxy-0:1.13.1-8.el6ost