CVE-2016-0738: OpenStack Object Storage (Swift) allows remote attackers to cause a denial of service
(updated )
A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption.
References
- lists.fedoraproject.org/pipermail/package-announce/2016-February/176713.html
- rhn.redhat.com/errata/RHSA-2016-0128.html
- rhn.redhat.com/errata/RHSA-2016-0155.html
- rhn.redhat.com/errata/RHSA-2016-0329.html
- www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- access.redhat.com/errata/RHSA-2016:0126
- access.redhat.com/errata/RHSA-2016:0127
- access.redhat.com/errata/RHSA-2016:0128
- access.redhat.com/errata/RHSA-2016:0155
- access.redhat.com/errata/RHSA-2016:0328
- access.redhat.com/errata/RHSA-2016:0329
- access.redhat.com/security/cve/CVE-2016-0738
- bugs.launchpad.net/cloud-archive/+bug/1493303
- bugzilla.redhat.com/show_bug.cgi?id=1298905
- github.com/advisories/GHSA-fxwr-2vxm-cg7p
- github.com/openstack/swift/blob/master/CHANGELOG
- nvd.nist.gov/vuln/detail/CVE-2016-0738
- security.openstack.org/ossa/OSSA-2016-004.html
- web.archive.org/web/20200228001102/http://www.securityfocus.com/bid/81432
Detect and mitigate CVE-2016-0738 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →