Executive Summary

Summary
Title OpenStack Neutron vulnerabilities
Informations
Name USN-2255-1 First vendor Publication 2014-06-25
Vendor Ubuntu Last vendor Modification 2014-06-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 13.10

Summary:

Several security issues were fixed in OpenStack Neutron.

Software Description: - neutron: OpenStack Virtual Network Service

Details:

Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Neutron did not properly set up its sudo configuration. If a different flaw was found in OpenStack Neutron, this vulnerability could be used to escalate privileges. (CVE-2013-6433)

Stephen Ma and Christoph Thiel discovered that the openvswitch-agent in OpenStack Neutron did not properly perform input validation when creating security group rules when specifying --remote-ip-prefix. A remote authenticated attacker could exploit this to prevent application of additional rules. (CVE-2014-0187)

Thiago Martins discovered that OpenStack Neutron would inappropriately apply SNAT rules to IPv6 subnets when using the L3-agent. A remote authenticated attacker could exploit this to prevent floating IPv4 addresses from being attached throughout the cloud. (CVE-2014-4167)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
python-neutron 1:2014.1-0ubuntu1.3

Ubuntu 13.10:
python-neutron 1:2013.2.3-0ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2255-1
CVE-2013-6433, CVE-2014-0187, CVE-2014-4167

Package Information:
https://launchpad.net/ubuntu/+source/neutron/1:2014.1-0ubuntu1.3
https://launchpad.net/ubuntu/+source/neutron/1:2013.2.3-0ubuntu1.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2255-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24192
 
Oval ID: oval:org.mitre.oval:def:24192
Title: USN-2255-1 -- neutron vulnerabilities
Description: Several security issues were fixed in OpenStack Neutron.
Family: unix Class: patch
Reference(s): USN-2255-1
CVE-2013-6433
CVE-2014-0187
CVE-2014-4167
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Product(s): neutron
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7446.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2255-1.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6520.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-07-11 21:27:18
  • Multiple Updates
2014-06-27 13:26:21
  • Multiple Updates
2014-06-26 00:24:15
  • First insertion