exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1119-01

Red Hat Security Advisory 2014-1119-01
Posted Sep 2, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1119-01 - OpenStack Networking is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking. A denial of service flaw was found in neutron's handling of allowed address pairs. As there was no enforced quota on the amount of allowed address pairs, a sufficiently authorized user could possibly create a large number of firewall rules, impacting performance or potentially rendering a compute node unusable.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2014-3555
SHA-256 | e45e8a7407272e99e406cd674a173ea013d37365242b61f7070157988c150857

Red Hat Security Advisory 2014-1119-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID: RHSA-2014:1119-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1119.html
Issue date: 2014-09-02
CVE Names: CVE-2014-3555
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A denial of service flaw was found in neutron's handling of allowed address
pairs. As there was no enforced quota on the amount of allowed address
pairs, a sufficiently authorized user could possibly create a large number
of firewall rules, impacting performance or potentially rendering a compute
node unusable. (CVE-2014-3555)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Liping Mao from Cisco as the original reporter.

The openstack-neutron packages have been upgraded to upstream version
2014.1.2, which provides a number of bug fixes and enhancements over the
previous version, most notable of which are:

* Multiple Open vSwitch agent fixes: the agent now sets bridges in the
correct order to avoid breaking tunnel networks, creates the integration
bridge if it is missing, sets the secure-failing mode for integration
bridges to ensure the 'openvswitch' service does not program NORMAL action
on restart and instead relies on L2 agent to manage those bridges on
restart, limits veth names to 15 characters, and no longer spawns RPC
consumers before all the needed data structures are ready to be accessed.

* RPC interactions between the DHCP agent and the Neutron plug-in have
been optimized.

* Rule updates for security groups are now applied more effectively.

* Firewall-as-a-Service (FWaaS): a possible race condition when deleting a
firewall has been fixed; iptables updates are no longer deferred for the
service.

* Metering: metering data for egress and ingress are now reported
separately; incorrect router key used to report against MongoDB has
been fixed.

* Load-Balancing-as-a-Service (LBaaS): resources are now registered against
quotas engine; rootwrap filters are now shipped independent of L3 agent
filters.

* Metaplugin now supports multiple RPC workers.

* The following plug-ins have been updated: BigSwitch, Brocade, Cisco N1k,
HyperV, OFAgent, PLUMgrid, and VMWare NSX.

Refer to https://launchpad.net/neutron/icehouse/2014.1.2 for more
information on the changes included in the 2014.1.2 of openstack-neutron.
(BZ#1127439)

This update also fixes the following bug:

* Previously, OpenStack Networking could stop processing network ports that
disappeared from the integration bridge during the L2-agent loop, even
after those ports were back on the bridge. As a result, updates for
temporarily disappeared ports were not handled by the L2 agent. With this
update, these ports are no longer marked as processed if not found on the
integration bridge. Ports are now processed correctly even after they
temporarily disappear from the integration bridge. (BZ#1115588)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1115588 - Upon rebuild instances might never get to Active state
1115714 - Cisco: Http timeout for connection to controller is not configurable
1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair
1123826 - [Upgrade] After Upgrade from Havana to Icehouse LBaas doesn't work - "cannot find group id for 'nogroup' "
1127428 - Rebase openstack-neutron to 2014.1.2

6. Package List:

OpenStack 5.0 for RHEL 7:

Source:
openstack-neutron-2014.1.2-2.el7ost.src.rpm

noarch:
openstack-neutron-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-brocade-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-cisco-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-ibm-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-midonet-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-ml2-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-nec-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-ryu-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-vmware-2014.1.2-2.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.2-2.el7ost.noarch.rpm
python-neutron-2014.1.2-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3555.html
https://access.redhat.com/security/updates/classification/#moderate
https://launchpad.net/neutron/icehouse/2014.1.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUBgyHXlSAg2UNWIIRArIAAKCZzsUwRW0JH1xUVgJe20duwtIRhgCdGO0W
LabsK7dUOn3UCA4inth7kRA=
=VO5D
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close