[RHSA-2014:1942-01] Moderate: openstack-neutron security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Dec 2 17:17:56 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security and bug fix update
Advisory ID:       RHSA-2014:1942-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1942.html
Issue date:        2014-12-02
CVE Names:         CVE-2014-7821 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A denial of service flaw was found in the way neutron handled the
'dns_nameservers' parameter. By providing specially crafted
'dns_nameservers' values, an authenticated user could use this flaw to
crash the neutron service. (CVE-2014-7821)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Henry Yamauchi, Charles Neill, and Michael Xin
(Rackspace) as the original reporters.

This update also fixes the following bugs:

* Prior to this update, the network name and UUID were not sent to N1KV
during the subnet creation process. Consequently, N1KV was unable to
properly associate the network and subnet in its local configuration.
This update addresses this issue by sending the required network name and
UUID during subnet creation, with the result that they are now properly
associated on the N1KV. (BZ#1118508)

* Previously, a rollback did not result in all entries being cleared from
the N1KV-specific database tables, resulting in the presence of stale
entries. This update addresses the issue by performing a proper cleanup of
all N1KV tables. Consequently, stale entries are no longer left in the N1KV
tables. (BZ#1124991)

* Previously, the N1KV OpenStack Networking (neutron) plug-in did not sent
the subtype for overlay networks during the network segment pool creation
process. This update addresses this issue by sending the required details
during the creation process. (BZ#1130336)

All openstack-neutron users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1124991 - Clear entries in Cisco N1KV specific tables on rollback
1160350 - Neutron refuses to delete instance associated with multiple floating addresses
1162108 - Unable to delete 'active' namespaces  via cleanup utility with "force" attribute
1163457 - CVE-2014-7821 openstack-neutron: DoS via maliciously crafted dns_nameservers
1163470 - dhcp assignments aren't updated on neutron-dhcp-agent restart

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-neutron-2014.1.3-11.el7ost.src.rpm

noarch:
openstack-neutron-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-brocade-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-cisco-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-embrane-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-ibm-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-midonet-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-ml2-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-nec-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-nuage-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-ryu-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-vmware-2014.1.3-11.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.3-11.el7ost.noarch.rpm
python-neutron-2014.1.3-11.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUffQ1XlSAg2UNWIIRAuF2AJwO4K7xlgGeiKB8QDUmWMflrsYS2wCgwYw3
/l0j1w4Qu7XFhzGDI1YS4Wo=
=cJFf
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list