what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0899-01

Red Hat Security Advisory 2014-0899-01
Posted Jul 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0899-01 - The openstack-neutron packages provide Openstack Networking, the virtual network service. OpenStack Networking is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. It was discovered that an authenticated user could add a security group rule with an invalid CIDR causing the openvswitch-agent process to fail and prevent further rules from being applied.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-0187, CVE-2014-4167
SHA-256 | 12984459022baf2395d5a366d6fa4c480f4128a03b2f292f6a9b26954ff26981

Red Hat Security Advisory 2014-0899-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID: RHSA-2014:0899-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0899.html
Issue date: 2014-07-17
CVE Names: CVE-2014-0187 CVE-2014-4167
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE links in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The openstack-neutron packages provide Openstack Networking (neutron), the
virtual network service.

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

It was discovered that an authenticated user could add a security group
rule with an invalid CIDR causing the openvswitch-agent process to fail and
prevent further rules from being applied. (CVE-2014-0187)

It was discovered that an authenticated user could add an IPv6 private
subnet to an L3 router causing L3-agent to break in a way that prevents
further IPv4 addresses from being attached. Removal of the faulty network
can only be done directly at the database level. Only Neutron setups using
IPv6 and L3-agent are affected by this issue. (CVE-2014-4167)

This update also fixes several bugs and adds enhancements:

* Previously, running 'cloud-init' resulted in each instance sending
requests to the metadata agent, which in turn queried Networking server.
Consequently, booting multiple concurrent instances resulted in metadata
agent queries producing heavy load for 'neutron-server'.
This update addresses this issue by implementing a short lifetime cache for
the metadata agent. Metadata agent now only queries Networking when data is
not present in its cache, with the result of decreased load on Networking
server during 'cloud-init' within instances. (BZ#1101494).

* With this update, Networking (neutron) packages now update the
'/etc/sudoers.d/neutron' file. Consequently, any local changes have been
relocated to the '/etc/sudoers.d/neutron.rpmsave' file, and will need to be
merged back manually.
To avoid the need for manual updates in future, please apply local changes
in a separate 'sudoers.d' file. (BZ#1115406)

* Previously, Networking would fail to reliably communicate with Qpid. This
behavior was due to an incorrect message subject set in the Qpid layer used
by Networking.
This update addresses this issue by setting a correct subject when sending
a Qpid message. As a result, Networking now works reliably with the new
Qpid server. (BZ#1108549)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090132 - CVE-2014-0187 openstack-neutron: security groups bypass through invalid CIDR
1108549 - RHOSP 4 is incompatible with python-qpid >= 0.18-11
1110139 - CVE-2014-4167 openstack-neutron: L3-agent denial of service through IPv6 subnet
1115406 - Neutron packaging attempts to update sudoers config file avoiding usual procedure

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.3-14.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-14.el6ost.noarch.rpm
python-neutron-2013.2.3-14.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0187.html
https://www.redhat.com/security/data/cve/CVE-2014-4167.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTx1I9XlSAg2UNWIIRAoCkAJ9zKT+chne96RXi9dFho6VoqbVMogCeLRPN
CRHPjBcVRe9NkeOYKKjTMNw=
=TV6K
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close