-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1182
   Moderate: openstack-neutron security, bug fix, and enhancement update
                               18 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4167 CVE-2014-0187 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0899.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0899-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0899.html
Issue date:        2014-07-17
CVE Names:         CVE-2014-0187 CVE-2014-4167 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE links in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The openstack-neutron packages provide Openstack Networking (neutron), the
virtual network service.

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

It was discovered that an authenticated user could add a security group
rule with an invalid CIDR causing the openvswitch-agent process to fail and
prevent further rules from being applied. (CVE-2014-0187)

It was discovered that an authenticated user could add an IPv6 private
subnet to an L3 router causing L3-agent to break in a way that prevents
further IPv4 addresses from being attached. Removal of the faulty network
can only be done directly at the database level. Only Neutron setups using
IPv6 and L3-agent are affected by this issue. (CVE-2014-4167)

This update also fixes several bugs and adds enhancements:

* Previously, running 'cloud-init' resulted in each instance sending
requests to the metadata agent, which in turn queried Networking server.
Consequently, booting multiple concurrent instances resulted in metadata
agent queries producing heavy load for 'neutron-server'.
This update addresses this issue by implementing a short lifetime cache for
the metadata agent. Metadata agent now only queries Networking when data is
not present in its cache, with the result of decreased load on Networking
server during 'cloud-init' within instances. (BZ#1101494).

* With this update, Networking (neutron) packages now update the
'/etc/sudoers.d/neutron' file. Consequently, any local changes have been
relocated to the '/etc/sudoers.d/neutron.rpmsave' file, and will need to be
merged back manually.
To avoid the need for manual updates in future, please apply local changes
in a separate 'sudoers.d' file. (BZ#1115406)

* Previously, Networking would fail to reliably communicate with Qpid. This
behavior was due to an incorrect message subject set in the Qpid layer used
by Networking.
This update addresses this issue by setting a correct subject when sending
a Qpid message. As a result, Networking now works reliably with the new
Qpid server. (BZ#1108549)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090132 - CVE-2014-0187 openstack-neutron: security groups bypass through invalid CIDR
1108549 - RHOSP 4 is incompatible with python-qpid >= 0.18-11
1110139 - CVE-2014-4167 openstack-neutron: L3-agent denial of service through IPv6 subnet
1115406 - Neutron packaging attempts to update sudoers config file avoiding usual procedure

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.3-14.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-14.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-14.el6ost.noarch.rpm
python-neutron-2013.2.3-14.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0187.html
https://www.redhat.com/security/data/cve/CVE-2014-4167.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTx1I9XlSAg2UNWIIRAoCkAJ9zKT+chne96RXi9dFho6VoqbVMogCeLRPN
CRHPjBcVRe9NkeOYKKjTMNw=
=TV6K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU8hypxLndAQH1ShLAQIv1w/5AT7Cj7SbiOU0qTqztEfSE7kvILai4jwj
Tvkn9LK+6m8F2JBONlLtf42XsPu8oWKeA5rH84/DjfdIzDlrjB1tBP9vCE+NPMwd
DP2Qtxe+XEDGkJjFwq443JscfEIZZLuhKyHy3zs8heKnA4AX+7EKkfOL9HzctXna
5AqHwlVaMSdsnjbiuWKILfhU2RuaLchhrRNpm/9nhWG+HadVLno3PC2HRYldmao4
sBBWpNIAYr2s3sfGDdRsz2O9xfssxcvmHl3BaceMSoaqTtT49HX5mONW9c9wZZUm
YTUcCR9Sh2Hh0L9QpmCRgjNiDMFQ39SE0GyVqfeD9qoltBI2/nnxXkn1+mF3BV1y
dWCij7QTR4FZrC2ITxOz/LaBfBmI0q91avlpl8dyeCNyutKQomPQvsVWeY46vSL7
osTHyBHQeGPt67EOVwAnFEVn+zPL1w3nJsZAr0q9Fo80qJ9Myg+tI0b1dQjoCojK
EXZOSActkRUq4H4LooBx99vUhWZ7Mu1h9uikPq/lczYFI8GyM7tvix2fhezSYKNe
VrB8pNMBEuU2H3MDquH0kR0m9KUsROLSP02C+f6KH0bCOQZWqcYNri7BSnh8DBTz
4sv1IObb55akOvITSPd0pNGTv5fT7K4OeO1NJLNV8P2bVj0Gt+WV++QIX97ZXSJk
Ko0hsXvjyXc=
=85wE
-----END PGP SIGNATURE-----