-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1423
                Moderate: openstack-neutron security update
                              20 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3555  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1078.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security update
Advisory ID:       RHSA-2014:1078-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1078.html
Issue date:        2014-08-20
CVE Names:         CVE-2014-3555 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Networking (Neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

A denial of service flaw was found in Neutron's handling of allowed address
pairs. There was no enforced quota on the amount of allowed address pairs,
possibly allowing a sufficiently authorized user to create such a large
number of firewall rules as to impact performance, or potentially render a
compute node unusable. (CVE-2014-3555)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Liping Mao from Cisco as the original reporter.

All openstack-neutron users are advised to upgrade to these updated
packages, which correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
openstack-neutron-2013.2.3-16.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-16.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-16.el6ost.noarch.rpm
python-neutron-2013.2.3-16.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3555.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT9CiBXlSAg2UNWIIRAuaTAKCgMBg0jxh5FLz+EZjz1jht3s/f1ACaAteP
I8JMryOkZqO6sDEnOTTkhCI=
=xjlS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU/Q8YxLndAQH1ShLAQI2TA//eTDxsn1z4cERDMzWdckADH/7LdPyAoUc
Rmcm1bJ5RTzMYi4KwBwMSGCUtF+4Gt3IexW4rSM62vZ1WQVva0ju6skSnO0rJxkW
U2aBV6DHkvXt3vAUMPxSpUqUYJizWLC2S68zRStamBLBx9qIyjom2cHyvQPnmN4c
DNRD1DwImGv0spFosWvv850ho3clHyFok9+McNwVJvOCGKxItfKsz2ML5u22ppjV
r2RYgKBypTygKiUGbAb+yQFZNP4kdDVcA4RKHBiu5OsURNvjcOXsaxY7ZZ0GayPr
tspcjNpXH10569WGyWhc+iVUJtgxoJWljRE3FrnF0YQ7PIKQMbXvQduffGroRfhr
wZCyAxXiGL/csX7UtJkREGsTrqKv10ZOnGW/kODHhdHgFCSXWtrIfkaHl+maMT9L
DmsKtwSqUpwR7QuOyZaCujPmZ5sH0Yn/BYdir8uXP4S7lKVAvKVy6ArnIsWWTrvX
LBpRJdpg0J/tL3t7xziogeKhpPJ7NyqqmxXMOWxe9FG5GXchahVO74ax6yApTuyi
/h8oNwD/XJXGZGrG686nadIN66DVMJHUXFVw6QMDi8dGhiAYmWr6R59v5H3h9aD6
sm1g123ez7EHLUHi8EV0Klnr8/GbxNuLqecGRPB8Rv9YqHtK/Z+eQAaZxGZqP9Gs
O9yaTD4NIiI=
=QDMD
-----END PGP SIGNATURE-----