[RHSA-2014:1339-01] Low: openstack-neutron security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 30 18:16:45 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-neutron security and bug fix update
Advisory ID:       RHSA-2014:1339-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1339.html
Issue date:        2014-09-30
CVE Names:         CVE-2014-3632 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

It was discovered that the openstack-neutron package in Red Hat Enterprise
Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6 was released
with a sudoers file containing a configuration error. This error caused
OpenStack Networking to be vulnerable to the CVE-2013-6433 issue.
(CVE-2014-3632)

This update also fixes the following bugs:

* Prior to this update, the Open vSwitch agent failed to process ports on
the integration bridge that quickly disappeared and reappeared during the
processing loop. When such a failure occurred, the processing of the port
was aborted (which is the correct behavior), but it was also marked as
processed, meaning that the next updates for the port were not applied when
it reappeared later. As a consequence, some ports were not VLAN-tagged
correctly, and that resulted in no network connectivity for those instances
that were bound to those ports. With this update, ports that are not on the
integration bridge are still not processed but also not marked as such.
Ports that disappear and then reappear later on the integration bridge are
processed correctly, and VLAN tag updates are properly applied.
(BZ#1123053)

* This update fixes an issue that caused connectivity to be dropped when
restarting the openvswitch service with l2pop enabled. (BZ#1120719)

* Due to an incorrect version of the python-httplib2 package specified in
the spec file, when a large amount of virtual machines (VMs) was launched,
some of the VMs could be assigned two private IP addresses. (BZ#1126451)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1126451 - VMs get 2 private IPs during launching of a large amount of VMs
1128194 - LBaaS extension doesn't register it's resources to quota engine
1140949 - CVE-2014-3632 openstack-neutron: regression of fix for CVE-2013-6433

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.2-4.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.2-4.el6ost.noarch.rpm
python-neutron-2014.1.2-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3632.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUKvOIXlSAg2UNWIIRAoOLAJ4njqIbA+IZAUJm5GkNNi5UppS+nACfYg7k
UWqQ9pi+JnKRQ0oSI2F5dGU=
=T8WI
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list