====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security update
Advisory ID:       RHSA-2014:1078-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1078.html
Issue date:        2014-08-20
CVE Names:         CVE-2014-3555 
====================================================================
1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Networking (Neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

A denial of service flaw was found in Neutron's handling of allowed address
pairs. There was no enforced quota on the amount of allowed address pairs,
possibly allowing a sufficiently authorized user to create such a large
number of firewall rules as to impact performance, or potentially render a
compute node unusable. (CVE-2014-3555)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Liping Mao from Cisco as the original reporter.

All openstack-neutron users are advised to upgrade to these updated
packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.3-16.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-16.el6ost.noarch.rpm
python-neutron-2013.2.3-16.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3555.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1078-01: openstack-neutron: Moderate Advisory

Updated openstack-neutron packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 4.0

Summary

OpenStack Networking (Neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines.
A denial of service flaw was found in Neutron's handling of allowed address pairs. There was no enforced quota on the amount of allowed address pairs, possibly allowing a sufficiently authorized user to create such a large number of firewall rules as to impact performance, or potentially render a compute node unusable. (CVE-2014-3555)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Liping Mao from Cisco as the original reporter.
All openstack-neutron users are advised to upgrade to these updated packages, which correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3555.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 4.0:
Source: openstack-neutron-2013.2.3-16.el6ost.src.rpm
noarch: openstack-neutron-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-bigswitch-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-brocade-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-cisco-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-hyperv-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-linuxbridge-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-mellanox-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-metaplugin-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-metering-agent-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-midonet-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-ml2-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-nec-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-nicira-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-openvswitch-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-plumgrid-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-ryu-2013.2.3-16.el6ost.noarch.rpm openstack-neutron-vpn-agent-2013.2.3-16.el6ost.noarch.rpm python-neutron-2013.2.3-16.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1078-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1078.html
Issued Date: : 2014-08-20
CVE Names: CVE-2014-3555

Topic

Updated openstack-neutron packages that fix one security issue are nowavailable for Red Hat Enterprise Linux OpenStack Platform 4.0.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair


Related News