-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1718
            Low: openstack-neutron security and bug fix update
                              1 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade

Reference:         ESB-2014.0845

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1339.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: openstack-neutron security and bug fix update
Advisory ID:       RHSA-2014:1339-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1339.html
Issue date:        2014-09-30
CVE Names:         CVE-2014-3632 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux OpenStack Platform 5.0
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

It was discovered that the openstack-neutron package in Red Hat Enterprise
Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6 was released
with a sudoers file containing a configuration error. This error caused
OpenStack Networking to be vulnerable to the CVE-2013-6433 issue.
(CVE-2014-3632)

This update also fixes the following bugs:

* Prior to this update, the Open vSwitch agent failed to process ports on
the integration bridge that quickly disappeared and reappeared during the
processing loop. When such a failure occurred, the processing of the port
was aborted (which is the correct behavior), but it was also marked as
processed, meaning that the next updates for the port were not applied when
it reappeared later. As a consequence, some ports were not VLAN-tagged
correctly, and that resulted in no network connectivity for those instances
that were bound to those ports. With this update, ports that are not on the
integration bridge are still not processed but also not marked as such.
Ports that disappear and then reappear later on the integration bridge are
processed correctly, and VLAN tag updates are properly applied.
(BZ#1123053)

* This update fixes an issue that caused connectivity to be dropped when
restarting the openvswitch service with l2pop enabled. (BZ#1120719)

* Due to an incorrect version of the python-httplib2 package specified in
the spec file, when a large amount of virtual machines (VMs) was launched,
some of the VMs could be assigned two private IP addresses. (BZ#1126451)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1126451 - VMs get 2 private IPs during launching of a large amount of VMs
1128194 - LBaaS extension doesn't register it's resources to quota engine
1140949 - CVE-2014-3632 openstack-neutron: regression of fix for CVE-2013-6433

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.2-4.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.2-4.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.2-4.el6ost.noarch.rpm
python-neutron-2014.1.2-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3632.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUKvOIXlSAg2UNWIIRAoOLAJ4njqIbA+IZAUJm5GkNNi5UppS+nACfYg7k
UWqQ9pi+JnKRQ0oSI2F5dGU=
=T8WI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVCtQQhLndAQH1ShLAQI1UA/+PZZ7aKrC0WSlJlDBTSBtgQkyDP6VEjI7
vimPmUv0oxF3p4yVO1+ELHwNc10K7SaRDH/MNqZuRFdqmMzgh1o4Wx6L0lYH3xE5
VmGewKhVE6khioF+bbXq+anDnf5uBtyHROTZV8MUYcx6AB7I7HVFuMUdn2Ab0e/h
t5dE87PJWuTTJJ2GtnBfI+y+dG/xU6oIKo9cncfR2Kzhhk9uxX/JBCwZbk0WwlcI
3/2wMimAwqQf9jgvz8Shl/DKrXkp30wEujLLwmgaL9GQB1MUF+gCaoDomeb0LB1M
zY1ILVQuCidjeLU5zoWYmf9GEzAvTMEvX5WNJ9KPgOkCgdCF0YxSms5Uv5BWLkSx
l+yGcCjnUV7kdTLjOfUiqcJbkVLPK7iqiFFqe+dLH9p0vD+2BXdqHbcL+1RLMT9t
EelwRVbWNZ3pKkEaz09rQSNwryJexZyPwFGhEtpyPdeXrtvdSb7u5+bzH5IMTQ2G
gAM/iNmm9tNEU9hDppS5UK7fosw6AkkOwGzDIO98fn58jwtaqL8qGEccli3O6m7/
WXDGeZHXpytOMSPsVHqMjn6PQb1O7WcP79pMJrzKfXrk3XShnqabhsaDRwZn1ZBb
G93J0csRWhgGgLjrmkoQJVpk09a1lRIzw4KcMrTlSpv5l6irqxzXfrJJQ+ZZrV1E
3I2P02Xv/GU=
=ePsk
-----END PGP SIGNATURE-----