Lucene search

K
ubuntuUbuntuUSN-2256-1
HistoryJun 25, 2014 - 12:00 a.m.

Swift vulnerability

2014-06-2500:00:00
ubuntu.com
34

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.4%

Releases

  • Ubuntu 14.04 ESM

Packages

  • swift - OpenStack distributed virtual object store

Details

John Dickinson discovered that Swift did not properly quote the
WWW-Authenticate header value. If a user were tricked into navigating to a
malicious Swift URL, an attacker could conduct cross-site scripting
attacks. With cross-site scripting vulnerabilities, if a user were tricked
into viewing server output during a crafted server request, a remote
attacker could exploit this to modify the contents, or steal confidential
data, within the same domain.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchpython-swift< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-account< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-container< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-doc< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-object< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-object-expirer< 1.13.1-0ubuntu1.1UNKNOWN
Ubuntu14.04noarchswift-proxy< 1.13.1-0ubuntu1.1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.4%