Executive Summary

Summary
Title openstack-neutron security, bug fix, and enhancement update
Informations
Name RHSA-2014:1786 First vendor Publication 2014-11-03
Vendor RedHat Last vendor Modification 2014-11-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-neutron packages that fix one security issue, several bugs, and add multiple enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking.

It was discovered that unprivileged users could in some cases reset admin-only network attributes to their default values. This could lead to unexpected behavior or in some cases result in a denial of service. (CVE-2014-6414)

The openstack-neutron packages have been upgraded to upstream version 2014.1.3, which provides a number of bug fixes and enhancements over the previous version. (BZ#1149742)

All openstack-neutron users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1022725 - neutron-server is dead after enablement of the haproxy service provider in neutron.conf 1085172 - [RFE][neutron]: Add the capability to sync neutron resources to the N1kv VSM 1085633 - [RFE][python-neutronclient]: Add Repeatable add-tenant and remove-tenant option in cli 1106489 - neutron-*-agent child processes can die unnoticed 1110195 - Some plugin ini files are not included in setup.cfg and are not installed via 'setup.py install' 1125207 - neutron.plugins.openvswitch.agent.ovs_neutron_agent Stderr: "ip6tables-restore v1.4.7: ip6tables-restore: unable to initialize table 'filter'\n\nError occurred at line: 2\n 1134545 - Missing quota tables for Cisco N1KV monolithic plugin 1134612 - update vsm credential correctly 1142012 - CVE-2014-6414 openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users 1147618 - TTL never set on messages, causes messages to live forever 1148511 - Neutron DHCP Failover behavior 1149742 - Rebase openstack-neutron to 2014.1.3 1150318 - Cisco N1kv: Remove unnecessary REST call to delete VM network on controller 1150413 - Include support for neutron-scale script in neutron package 1151528 - [RFE][neutron]: Config option to control visibility of cisco-policy-profile resources for tenants 1151533 - [RFE][neutron]: Ability to assign cisco nw profile to multi-tenants in single request 1158871 - l3-agent error : Executable not found: conntrack (filter match = conntrack)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1786.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28174
 
Oval ID: oval:org.mitre.oval:def:28174
Title: USN-2408-1 -- OpenStack Neutron vulnerability
Description: Elena Ezhova discovered that OpenStack Neutron did not properly perform access control checks for attributes. A remote authenticated attacker could exploit this to bypass intended access controls and reset admin-only attributes to default values.
Family: unix Class: patch
Reference(s): USN-2408-1
CVE-2014-6414
Version: 3
Platform(s): Ubuntu 14.04
Product(s): neutron
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_neutron_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2408-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11892.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-11-03 13:25:06
  • First insertion