-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2230
          Moderate: openstack-neutron security and bug fix update
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Linux variants
                   Red Hat
                   Solaris
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3221  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1680.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security and bug fix update
Advisory ID:       RHSA-2015:1680-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1680.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-3221 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 6.0

Red Hat Product Security has rated this update as having a Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link
in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (Neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

A Denial of Service flaw was found in the L2 agent when using the IPTables
firewall driver. By submitting an address pair that will be rejected as
invalid by the ipset tool, an attacker may cause the agent to crash.
(CVE-2015-3221)

Red Hat would like to thank the OpenStack upstream for reporting this
issue. Upstream acknowledges Darragh O'Reilly (HP) as the original
reporter.

Additionally, the packages address the following issues:
* Neutron failed to load multiple configuration files. The Puppet recipe
hard-coded the --config-file parameter to a set list of configuration files
and additional files were not loaded, even if specified. This fix creates a
new Neutron configuration directory, /etc/neutron/conf.d, and any .conf
files in that directory are loaded by Puppet and applied to all services.
(BZ#1188480)

* When configuring load balancer as a service, the Neutron configuration
used no group as the default system user group. This group does not exist
in the default Red Hat Enterprise Linux 7 configuration, which caused the
virtual IP address creation to fail with the error "cannot find group
id for 'nogroup'." (BZ#1208002)

* Log rotation was set to one week for Neutron, but that could allow the
log file to grow to be very large before rotating. The default log rotation
policy has been updated to include a size limit of 10MB as well as a time
limit to rotate daily. (BZ#1212442)

* Previously, dnsmasq did not save lease information in persistent storage.
When it was restarted, the lease information was lost. This behavior
resulted from removing the '--dhcp-script' option as part of fixing
BZ#1202392. As a result, instances were stuck in the network boot process
for a long period of time. In addition, NACK messages were noted in the
dnsmasq log. This update removes the authoritative option, so that NAKs are
not sent in response to DHCPREQUESTs to other servers. This change is
expected to prevent dnsmasq from NAKing clients renewing leases issued
before it was restarted/rescheduled. DHCPNAK messages should no longer be
found in the log files. (BZ#1227635)

* Conflict tags were included in the python-neutron package spec that
resulted in Neutron unnecessarily blocking the python-oslo-db package.
These conflicts have been removed from the spec, so the python-oslo-db
package can be successfully installed. (BZ#1250056)

All openstack-neutron users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1208002 - LBASS VIP creation  fails because system group "nogroup" doesn't exist
1227635 - DHCPNAK after neutron-dhcp-agent restart
1232284 - CVE-2015-3221 openstack-neutron: L2 agent DoS through incorrect allowed address pairs
1250056 - neutron unnecessarily blocks python-oslo-db >= 1.1.0

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-neutron-2014.2.3-9.el7ost.src.rpm

noarch:
openstack-neutron-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-brocade-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-cisco-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-common-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-embrane-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-ibm-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-midonet-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-ml2-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-nec-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-nuage-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-opencontrail-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-ryu-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-vmware-2014.2.3-9.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.2.3-9.el7ost.noarch.rpm
python-neutron-2014.2.3-9.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3221
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV24DmXlSAg2UNWIIRAtw+AJ47pjJUnKvfYWGsr6ZaMMv81MNAlACfZjmg
2s+mKDNe+zm01jvGLveJtKc=
=DI/K
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nadj
-----END PGP SIGNATURE-----