what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1909-01

Red Hat Security Advisory 2015-1909-01
Posted Oct 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1909-01 - OpenStack Networking is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. A race-condition flaw leading to ACL bypass was discovered in OpenStack Networking. An authenticated user could change the owner of a port after it was created but before firewall rules were applied, thus preventing firewall control checks from occurring. All OpenStack Networking deployments that used either the ML2 plug-in or a plug-in that relied on the security groups AMQP API were affected.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-5240
SHA-256 | ba5de1546dd79402966938f870ea827ae290e36447e12d9a78788a2b6bdeff01

Red Hat Security Advisory 2015-1909-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-neutron security and bug fix update
Advisory ID: RHSA-2015:1909-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1909.html
Issue date: 2015-10-15
CVE Names: CVE-2015-5240
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and
7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

A race-condition flaw leading to ACL bypass was discovered in OpenStack
Networking. An authenticated user could change the owner of a
port after it was created but before firewall rules were applied, thus
preventing firewall control checks from occurring. All OpenStack Networking
deployments that used either the ML2 plug-in or a plug-in that relied on
the
security groups AMQP API were affected. (CVE-2015-5240)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Kevin Benton from Mirantis as the original reporter.

All openstack-neutron users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

This update is available through the Red Hat Network. Details on how
to use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1258458 - CVE-2015-5240 openstack-neutron: Firewall rules bypass through port update
1266977 - ipset - Hash is full, cannot add more elements
1269201 - Backport request: Improve DVR scale performance

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.5-4.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-embrane-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-nuage-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.5-4.el6ost.noarch.rpm
python-neutron-2014.1.5-4.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-neutron-2014.1.5-4.el7ost.src.rpm

noarch:
openstack-neutron-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-brocade-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-cisco-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-embrane-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ibm-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-midonet-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ml2-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-nec-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-nuage-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ryu-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-vmware-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.5-4.el7ost.noarch.rpm
python-neutron-2014.1.5-4.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-neutron-2014.2.3-19.el7ost.src.rpm

noarch:
openstack-neutron-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-brocade-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-cisco-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-common-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-embrane-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ibm-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-midonet-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ml2-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-nec-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-nuage-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-opencontrail-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ryu-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-vmware-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.2.3-19.el7ost.noarch.rpm
python-neutron-2014.2.3-19.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-neutron-2015.1.1-7.el7ost.src.rpm

noarch:
openstack-neutron-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-bigswitch-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-brocade-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-cisco-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-common-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-embrane-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ibm-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-mellanox-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-metaplugin-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-metering-agent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-midonet-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ml2-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-nec-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-nuage-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ofagent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-opencontrail-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-openvswitch-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ovsvapp-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-plumgrid-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-vmware-2015.1.1-7.el7ost.noarch.rpm
python-neutron-2015.1.1-7.el7ost.noarch.rpm
python-neutron-tests-2015.1.1-7.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5240
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBHOXlSAg2UNWIIRAgSoAJ9PQaGRRhm2NsRut+abLzeYqMHB6wCggeWZ
YW+OFoKCn08taeLkwCHllWU=
=vRjW
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close