[RHSA-2014:1785-01] Moderate: openstack-neutron security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 3 09:09:53 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1785-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1785.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-6414 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue, several
bugs, and add multiple enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

It was discovered that unprivileged users could in some cases reset
admin-only network attributes to their default values. This could lead to
unexpected behavior or in some cases result in a denial of service.
(CVE-2014-6414)

The openstack-neutron packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149753)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142012 - CVE-2014-6414 openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users
1144329 - Remove dnsmasq version warning for dhcp-agent on RHEL
1149753 - Rebase openstack-neutron to 2014.1.3
1151524 - [RFE][neutron]: Config option to control visibility of cisco-policy-profile resources for tenants
1151531 - [RFE][neutron]: Ability to assign cisco nw profile to multi-tenants in single request
1159076 - l3-agent error : Executable not found: conntrack (filter match = conntrack)

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.3-8.el6ost.src.rpm
python-neutronclient-2.3.4-3.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-embrane-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-nuage-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.3-8.el6ost.noarch.rpm
python-neutron-2014.1.3-8.el6ost.noarch.rpm
python-neutronclient-2.3.4-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6414
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0YHXlSAg2UNWIIRAiBHAKC4rjKJLprgGjHg08unkpm16G39XgCeOLrq
IhRrX+OAqkfCevx9bQpyo64=
=riNz
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list