exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8870-01

Red Hat Security Advisory 2022-8870-01
Posted Dec 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8870-01 - An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3277
SHA-256 | ae7d64da95a37fb583e10ef2acead294df6650dde11a9cb477c697abc575eac5

Red Hat Security Advisory 2022-8870-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.1.9 (openstack-neutron) security update
Advisory ID: RHSA-2022:8870-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8870
Issue date: 2022-12-07
CVE Names: CVE-2022-3277
====================================================================
1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

OpenStack Networking (neutron) is a virtual network service for OpenStack.
Just as OpenStack Compute (nova) provides an API to dynamically request and
configure virtual servers, OpenStack Networking provides an API to
dynamically request and configure virtual networks. These networks connect
'interfaces' from other OpenStack services (e.g. virtual NICs from Compute
VMs). The OpenStack Networking API supports extensions to provide advanced
network capabilities (e.g. QoS, ACLs, network monitoring, etc.)

Security Fix(es):

* unrestricted creation of security groups (CVE-2022-3277)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2015531 - Nova evacuate fails due to timeout waiting for a network-vif-plugged event for instance
2023242 - MAC address validation passes on invalid MAC addresses (dropped hex digits) [osp-16.1]
2024692 - [RFE][OVS] QoS policies implementation with HW offload when OVS metering is not offloaded (max BW, egress)
2035302 - Concurrent bulk requests make neutron-server use 100% CPU on all the workers
2041346 - [RHOSP 16.1] set the log priority to log.info in "ensure_device_is_ready" function in ip_lib.py
2055294 - Allow RBAC on Neutron quotas
2070629 - Since implementation of uplink_status_propagation, default behavior changed for VF link propagation from auto to disabled
2077016 - [OSP16.1] HA L3 router/keepalived stability issues (ML2/OVS)
2078266 - [RCA][OSP16.1] Neutron HA qrouter namespace disappeared and router in inconsistent state in DB
2129193 - CVE-2022-3277 openstack-neutron: unrestricted creation of security groups
2129712 - [PerfCI][OVS][16.1] create_and_list_networks scenario fails SLA since puddle RHOS-16.1-RHEL-8-20220804.n.1

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.src.rpm

noarch:
openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-common-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-linuxbridge-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-macvtap-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-metering-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-ml2-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-openvswitch-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-rpc-server-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
openstack-neutron-sriov-nic-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm
python3-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3277
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CZ0M
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close