RHEL 7 : openstack-swift (RHSA-2014:0941)

medium Nessus Plugin ID 193830

Synopsis

The remote Red Hat host is missing a security update for openstack-swift.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2014:0941 advisory.

OpenStack Object Storage (Swift) provides object storage in virtual containers, which allows users to store and retrieve files (arbitrary data).

It was found that Swift did not escape all HTTP header values, allowing data to be injected into the responses sent from the Swift server. This could lead to cross-site scripting attacks (and possibly other impacts) if a user were tricked into clicking on a malicious URL. (CVE-2014-3497)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges the Globo.com Security Team as the original reporter.

All users of openstack-swift are advised to upgrade to these updated packages, which correct this issue. After installing this update, the OpenStack Object Storage services will be restarted automatically.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-swift package based on the guidance in RHSA-2014:0941.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1110809

http://www.nessus.org/u?3ce667b2

https://access.redhat.com/errata/RHSA-2014:0941

https://access.redhat.com/security/updates/classification/#moderate

Plugin Details

Severity: Medium

ID: 193830

File Name: redhat-RHSA-2014-0941.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/24/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2014-3497

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-swift-object, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openstack-swift-account, p-cpe:/a:redhat:enterprise_linux:python-swiftclient-doc, p-cpe:/a:redhat:enterprise_linux:openstack-swift, p-cpe:/a:redhat:enterprise_linux:openstack-swift-doc, p-cpe:/a:redhat:enterprise_linux:openstack-swift-proxy, p-cpe:/a:redhat:enterprise_linux:openstack-swift-container, p-cpe:/a:redhat:enterprise_linux:python-swiftclient

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/24/2014

Vulnerability Publication Date: 6/6/2014

Reference Information

CVE: CVE-2014-3497

CWE: 79

RHSA: 2014:0941