-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2618
          Moderate: openstack-neutron security and bug fix update
                              16 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5240  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1909.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security and bug fix update
Advisory ID:       RHSA-2015:1909-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1909.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-5240 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0, 6.0, and
7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch
Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

A race-condition flaw leading to ACL bypass was discovered in OpenStack
Networking. An authenticated user could change the owner of a
port after it was created but before firewall rules were applied, thus
preventing firewall control checks from occurring. All OpenStack Networking
deployments that used either the ML2 plug-in or a plug-in that relied on
the
security groups AMQP API were affected. (CVE-2015-5240)

Red Hat would like to thank the OpenStack project for reporting this issue.
Upstream acknowledges Kevin Benton from Mirantis as the original reporter.

All openstack-neutron users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, ensure all previously released errata
relevant to your system have been applied.

This update is available through the Red Hat Network. Details on how
to use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1258458 - CVE-2015-5240 openstack-neutron: Firewall rules bypass through port update
1266977 - ipset - Hash is full, cannot add more elements
1269201 - Backport request:  Improve DVR scale performance

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.5-4.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-embrane-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-nuage-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.5-4.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.5-4.el6ost.noarch.rpm
python-neutron-2014.1.5-4.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-neutron-2014.1.5-4.el7ost.src.rpm

noarch:
openstack-neutron-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-brocade-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-cisco-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-embrane-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ibm-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-midonet-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ml2-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-nec-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-nuage-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-ryu-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-vmware-2014.1.5-4.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.5-4.el7ost.noarch.rpm
python-neutron-2014.1.5-4.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-neutron-2014.2.3-19.el7ost.src.rpm

noarch:
openstack-neutron-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-brocade-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-cisco-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-common-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-embrane-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ibm-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-midonet-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ml2-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-nec-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-nuage-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-opencontrail-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-ryu-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-vmware-2014.2.3-19.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.2.3-19.el7ost.noarch.rpm
python-neutron-2014.2.3-19.el7ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
openstack-neutron-2015.1.1-7.el7ost.src.rpm

noarch:
openstack-neutron-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-bigswitch-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-brocade-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-cisco-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-common-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-embrane-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ibm-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-mellanox-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-metaplugin-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-metering-agent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-midonet-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ml2-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-nec-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-nuage-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ofagent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-opencontrail-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-openvswitch-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-ovsvapp-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-plumgrid-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2015.1.1-7.el7ost.noarch.rpm
openstack-neutron-vmware-2015.1.1-7.el7ost.noarch.rpm
python-neutron-2015.1.1-7.el7ost.noarch.rpm
python-neutron-tests-2015.1.1-7.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5240
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBHOXlSAg2UNWIIRAgSoAJ9PQaGRRhm2NsRut+abLzeYqMHB6wCggeWZ
YW+OFoKCn08taeLkwCHllWU=
=vRjW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pnLm
-----END PGP SIGNATURE-----