-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1493
   Moderate: openstack-neutron security, bug fix, and enhancement update
                             3 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3555  

Reference:         ESB-2014.1423

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1120.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1120-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1120.html
Issue date:        2014-09-02
CVE Names:         CVE-2014-3555 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

OpenStack 5 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A denial of service flaw was found in neutron's handling of allowed address
pairs. As there was no enforced quota on the amount of allowed address
pairs, a sufficiently authorized user could possibly create a large number
of firewall rules, impacting performance or potentially rendering a compute
node unusable. (CVE-2014-3555)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Liping Mao from Cisco as the original reporter.

The openstack-neutron packages have been upgraded to upstream version
2014.1.2, which provides a number of bug fixes and enhancements over the
previous version, most notable of which are:

* Multiple Open vSwitch agent fixes: the agent now sets bridges in the
correct order to avoid breaking tunnel networks, creates the integration
bridge if it is missing, sets the secure-failing mode for integration
bridges to ensure the 'openvswitch' service does not program NORMAL action
on restart and instead relies on L2 agent to manage those bridges on
restart, limits veth names to 15 characters, and no longer spawns RPC
consumers before all the needed data structures are ready to be accessed.

* RPC interactions between the DHCP agent and the Neutron plug-in have
been optimized.

* Rule updates for security groups are now applied more effectively.

* Firewall-as-a-Service (FWaaS): a possible race condition when deleting a
firewall has been fixed; iptables updates are no longer deferred for the
service.

* Metering: metering data for egress and ingress are now reported
separately; incorrect router key used to report against MongoDB has
been fixed.

* Load-Balancing-as-a-Service (LBaaS): resources are now registered against
quotas engine; rootwrap filters are now shipped independent of L3 agent
filters.

* Metaplugin now supports multiple RPC workers.

* The following plug-ins have been updated: BigSwitch, Brocade, Cisco N1k,
HyperV, OFAgent, PLUMgrid, and VMWare NSX.

Refer to https://launchpad.net/neutron/icehouse/2014.1.2 for more
information on the changes included in the 2014.1.2 of openstack-neutron.
(BZ#1127439)

This update also fixes the following bug:

* Previously, OpenStack Networking could stop processing network ports that
disappeared from the integration bridge during the L2-agent loop, even
after those ports were back on the bridge. As a result, updates for
temporarily disappeared ports were not handled by the L2 agent. With this
update, these ports are no longer marked as processed if not found on the
integration bridge. Ports are now processed correctly even after they
temporarily disappear from the integration bridge. (BZ#1115588)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1118833 - CVE-2014-3555 openstack-neutron: Denial of Service in Neutron allowed address pair
1127439 - Rebase openstack-neutron to 2014.1.2

6. Package List:

OpenStack 5:

Source:
openstack-neutron-2014.1.2-2.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.2-2.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.2-2.el6ost.noarch.rpm
python-neutron-2014.1.2-2.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3555.html
https://access.redhat.com/security/updates/classification/#moderate
https://launchpad.net/neutron/icehouse/2014.1.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUBgy4XlSAg2UNWIIRAvmaAKCwAHReLZaqtY7NSGFPXNK5y66acwCggmHB
nYANtUcL4H8UzbZs5MwjtOc=
=nZKJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=puU4
-----END PGP SIGNATURE-----