You are here
Home > Preporuke > Ranjivost programskog paketa openstack-neutron

Ranjivost programskog paketa openstack-neutron

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openstack-neutron security and bug fix update
Advisory ID: RHSA-2014:1686-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1686.html
Issue date: 2014-10-22
CVE Names: CVE-2014-6414
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 – noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, ‘neutron’ replaces ‘quantum’
as the core component of OpenStack Networking.

It was discovered that unprivileged users could in some cases reset
admin-only network attributes to their default values. This could lead to
unexpected behavior or in some cases result in a denial of service.
(CVE-2014-6414)

These updated packages also fix various bugs. Documentation for these bug
fixes is available in the Technical Notes document linked to in the
References section.

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090421 – neutron-agent-watch fails when deleting failed resource
1102910 – TTL never set on messages, causes messages to live forever
1113104 – Use simplejson instead of json to improve performance
1120146 – neutron-dhcp-agent and neutron-lbaas-agent fail to start
1128295 – Using soft or hard reboot can cause loss of network connectivity
1142012 – CVE-2014-6414 openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users
1146091 – Rebase openstack-neutron to 2013.2.4

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.4-5.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.4-5.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.4-5.el6ost.noarch.rpm
python-neutron-2013.2.4-5.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6414
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2013.2.4
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUR/JmXlSAg2UNWIIRAmnIAJ49vBCqJ5oVyO56QtvwzW5HxI+GeACfTk5l
4MwWTH5EPDb4nM7lxRKq9Ls=
=OzRV
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-10-0002-ADV
CveCVE-2014-6414
ID izvornikaRHSA-2014:1686-01
Proizvodopenstack-neutron
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa openstack-glance

Otkriven je sigurnosni propust kod programskog paketa openstack-glance za RHEL OpenStack Platform 4.0. Propust se očitovao neodgovarajućom primjenom opcije "image_size_cap...

Close