Page 2 of 16 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

This issue was addresses by updating incorrect URLSession file descriptors management logic to match Swift 5.0. This issue is fixed in Swift 5.1.1 for Ubuntu. Incorrect management of file descriptors in URLSession could lead to inadvertent data disclosure. Este problema se abordó al actualizar la lógica de administración de descriptores de archivo URLSession incorrecta para que coincida con Swift versión 5.0. Este problema se corrigió en Swift versión 5.1.1 para Ubuntu. • https://support.apple.com/en-us/HT210647 • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. Swift before 4.1.1 Security Update 2018-001 is affected. The issue involves the "Swift for Ubuntu" component. It allows attackers to execute arbitrary code in a privileged context because write and execute permissions are enabled during library loading. Se ha descubierto un problema en algunos productos Apple. • http://www.securityfocus.com/bid/104085 https://support.apple.com/HT208804 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack Swift through 2.15.1. The Swift object store and proxy server are saving (unhashed) tokens retrieved from the Swauth middleware authentication mechanism to a log file as part of a GET URI. This allows attackers to bypass authentication by inserting a token into an X-Auth-Token header of a new request. NOTE: github.com/openstack/swauth URLs do not mean that Swauth is maintained by an official OpenStack project team. Se descubrió un problema en middleware.py en OpenStack Swauth hasta la versión 1.2.0 cuando se utiliza con OpenStack Swift hasta la versión 2.15.1. • http://www.securityfocus.com/bid/101926 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882314 https://bugs.launchpad.net/swift/+bug/1655781 https://github.com/openstack/swauth/commit/70af7986265a3defea054c46efc82d0698917298 https://www.debian.org/security/2017/dsa-4044 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 4%CPEs: 1EXPL: 0

OpenStack Object Storage (Swift) before 2.4.0 does not properly close client connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL. OpenStack Object Storage (Swift) en versiones anteriores a 2.4.0 no cierra correctamente las conexionen del cliente, lo que permite a atacantes remotos causar una denegación de servicio (consumo de recursos del servidor proxy) a través de una serie de peticiones interrumpidas a una URL Large Object. A memory-leak issue was found in OpenStack Object Storage (swift), in the client-to-proxy connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. • http://rhn.redhat.com/errata/RHSA-2016-0128.html http://rhn.redhat.com/errata/RHSA-2016-0155.html http://rhn.redhat.com/errata/RHSA-2016-0329.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/81432 https://bugs.launchpad.net/swift/+bug/1466549 https://launchpad.net/swift/+milestone/2.4.0 https://review.openstack.org/#/c/217750 https://security.openstack.org/ossa/OSSA-2016-004.html https://access • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 4%CPEs: 3EXPL: 0

OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL. OpenStack Object Storage (Swift) en versiones anteriores a 2.3.1 (Kilo), 2.4.x y 2.5.x en versiones anteriores a 2.5.1 (Liberty) no cierra correctamente las conexiones de servidor, lo que permite a atacantes remotos causar una denegación de servicio (consumo de recursos del servidor proxy) a través de una serie de peticiones interrumpidas a una URL Large Object. A memory-leak issue was found in OpenStack Object Storage (swift), in the proxy-to-server connection. An OpenStack-authenticated attacker could remotely trigger this flaw to cause denial of service through excess memory consumption. • http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176713.html http://rhn.redhat.com/errata/RHSA-2016-0128.html http://rhn.redhat.com/errata/RHSA-2016-0155.html http://rhn.redhat.com/errata/RHSA-2016-0329.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/81432 https://bugs.launchpad.net/cloud-archive/+bug/1493303 https://github.com/openstack/swift/blob/master/CHANGELOG https://security.openstack.org • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •