Executive Summary

Summary
Title openstack-neutron security, bug fix, and enhancement update
Informations
Name RHSA-2014:0899 First vendor Publication 2014-07-17
Vendor RedHat Last vendor Modification 2014-07-17
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-neutron packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The openstack-neutron packages provide Openstack Networking (neutron), the virtual network service.

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines.

It was discovered that an authenticated user could add a security group rule with an invalid CIDR causing the openvswitch-agent process to fail and prevent further rules from being applied. (CVE-2014-0187)

It was discovered that an authenticated user could add an IPv6 private subnet to an L3 router causing L3-agent to break in a way that prevents further IPv4 addresses from being attached. Removal of the faulty network can only be done directly at the database level. Only Neutron setups using IPv6 and L3-agent are affected by this issue. (CVE-2014-4167)

This update also fixes several bugs and adds enhancements:

* Previously, running 'cloud-init' resulted in each instance sending requests to the metadata agent, which in turn queried Networking server. Consequently, booting multiple concurrent instances resulted in metadata agent queries producing heavy load for 'neutron-server'. This update addresses this issue by implementing a short lifetime cache for the metadata agent. Metadata agent now only queries Networking when data is not present in its cache, with the result of decreased load on Networking server during 'cloud-init' within instances. (BZ#1101494).

* With this update, Networking (neutron) packages now update the '/etc/sudoers.d/neutron' file. Consequently, any local changes have been relocated to the '/etc/sudoers.d/neutron.rpmsave' file, and will need to be merged back manually. To avoid the need for manual updates in future, please apply local changes in a separate 'sudoers.d' file. (BZ#1115406)

* Previously, Networking would fail to reliably communicate with Qpid. This behavior was due to an incorrect message subject set in the Qpid layer used by Networking. This update addresses this issue by setting a correct subject when sending a Qpid message. As a result, Networking now works reliably with the new Qpid server. (BZ#1108549)

All openstack-neutron users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090132 - CVE-2014-0187 openstack-neutron: security groups bypass through invalid CIDR 1108549 - RHOSP 4 is incompatible with python-qpid >= 0.18-11 1110139 - CVE-2014-4167 openstack-neutron: L3-agent denial of service through IPv6 subnet 1115406 - Neutron packaging attempts to update sudoers config file avoiding usual procedure

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0899.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24192
 
Oval ID: oval:org.mitre.oval:def:24192
Title: USN-2255-1 -- neutron vulnerabilities
Description: Several security issues were fixed in OpenStack Neutron.
Family: unix Class: patch
Reference(s): USN-2255-1
CVE-2013-6433
CVE-2014-0187
CVE-2014-4167
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Product(s): neutron
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7446.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2255-1.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6520.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-07-17 09:20:48
  • First insertion