====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security update
Advisory ID:       RHSA-2015:0044-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0044.html
Issue date:        2015-01-13
CVE Names:         CVE-2014-7821 
====================================================================
1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A denial of service flaw was found in the way neutron handled the
'dns_nameservers' parameter. By providing specially crafted
'dns_nameservers' values, an authenticated user could use this flaw to
crash the neutron service. (CVE-2014-7821)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Henry Yamauchi, Charles Neill, and Michael Xin
(Rackspace) as the original reporters.

All openstack-neutron users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163457 - CVE-2014-7821 openstack-neutron: DoS via maliciously crafted dns_nameservers
6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.4-6.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.4-6.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.4-6.el6ost.noarch.rpm
python-neutron-2013.2.4-6.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7821
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0044-01: openstack-neutron: Moderate Advisory

Updated openstack-neutron packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 4.0 Red Hat Product Security has rated this update ...

Summary

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking.
A denial of service flaw was found in the way neutron handled the 'dns_nameservers' parameter. By providing specially crafted 'dns_nameservers' values, an authenticated user could use this flaw to crash the neutron service. (CVE-2014-7821)
Red Hat would like to thank the OpenStack project for reporting this issue. Upstream acknowledges Henry Yamauchi, Charles Neill, and Michael Xin (Rackspace) as the original reporters.
All openstack-neutron users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-7821 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 4.0:
Source: openstack-neutron-2013.2.4-6.el6ost.src.rpm
noarch: openstack-neutron-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-bigswitch-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-brocade-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-cisco-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-hyperv-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-linuxbridge-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-mellanox-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-metaplugin-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-metering-agent-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-midonet-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-ml2-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-nec-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-nicira-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-openvswitch-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-plumgrid-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-ryu-2013.2.4-6.el6ost.noarch.rpm openstack-neutron-vpn-agent-2013.2.4-6.el6ost.noarch.rpm python-neutron-2013.2.4-6.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0044-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0044.html
Issued Date: : 2015-01-13
CVE Names: CVE-2014-7821

Topic

Updated openstack-neutron packages that fix one security issue are nowavailable for Red Hat Enterprise Linux OpenStack Platform 4.0Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1163457 - CVE-2014-7821 openstack-neutron: DoS via maliciously crafted dns_nameservers


Related News