-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-neutron security, bug fix, and enhancement update Advisory ID: RHSA-2014:1120-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1120.html Issue date: 2014-09-02 CVE Names: CVE-2014-3555 ===================================================================== 1. Summary: Updated openstack-neutron packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: OpenStack 5 - noarch 3. Description: OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking. A denial of service flaw was found in neutron's handling of allowed address pairs. As there was no enforced quota on the amount of allowed address pairs, a sufficiently authorized user could possibly create a large number of firewall rules, impacting performance or potentially rendering a compute node unusable. (CVE-2014-3555) Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Liping Mao from Cisco as the original reporter. The openstack-neutron packages have been upgraded to upstream version 2014.1.2, which provides a number of bug fixes and enhancements over the previous version, most notable of which are: * Multiple Open vSwitch agent fixes: the agent now sets bridges in the correct order to avoid breaking tunnel networks, creates the integration bridge if it is missing, sets the secure-failing mode for integration bridges to ensure the 'openvswitch' service does not program NORMAL action on restart and instead relies on L2 agent to manage those bridges on restart, limits veth names to 15 characters, and no longer spawns RPC consumers before all the needed data structures are ready to be accessed. * RPC interactions between the DHCP agent and the Neutron plug-in have been optimized. * Rule updates for security groups are now applied more effectively. * Firewall-as-a-Service (FWaaS): a possible race condition when deleting a firewall has been fixed; iptables updates are no longer deferred for the service. * Metering: metering data for egress and ingress are now reported separately; incorrect router key used to report against MongoDB has been fixed. * Load-Balancing-as-a-Service (LBaaS): resources are now registered against quotas engine; rootwrap filters are now shipped independent of L3 agent filters. * Metaplugin now supports multiple RPC workers. * The following plug-ins have been updated: BigSwitch, Brocade, Cisco N1k, HyperV, OFAgent, PLUMgrid, and VMWare NSX. Refer to https://launchpad.net/neutron/icehouse/2014.1.2 for more information on the changes included in the 2014.1.2 of openstack-neutron. (BZ#1127439) This update also fixes the following bug: * Previously, OpenStack Networking could stop processing network ports that disappeared from the integration bridge during the L2-agent loop, even after those ports were back on the bridge. As a result, updates for temporarily disappeared ports were not handled by the L2 agent. With this update, these ports are no longer marked as processed if not found on the integration bridge. Ports are now processed correctly even after they temporarily disappear from the integration bridge. (BZ#1115588) All openstack-neutron users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair 1127439 - Rebase openstack-neutron to 2014.1.2 6. Package List: OpenStack 5: Source: openstack-neutron-2014.1.2-2.el6ost.src.rpm noarch: openstack-neutron-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-bigswitch-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-brocade-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-cisco-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-hyperv-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-ibm-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-linuxbridge-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-mellanox-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-metaplugin-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-metering-agent-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-midonet-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-ml2-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-nec-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-ofagent-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-oneconvergence-nvsd-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-openvswitch-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-plumgrid-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-ryu-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-vmware-2014.1.2-2.el6ost.noarch.rpm openstack-neutron-vpn-agent-2014.1.2-2.el6ost.noarch.rpm python-neutron-2014.1.2-2.el6ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3555.html https://access.redhat.com/security/updates/classification/#moderate https://launchpad.net/neutron/icehouse/2014.1.2 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUBgy4XlSAg2UNWIIRAvmaAKCwAHReLZaqtY7NSGFPXNK5y66acwCggmHB nYANtUcL4H8UzbZs5MwjtOc= =nZKJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce