-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1960
               Important: openstack-neutron security update
                               9 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Unauthorised Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7543  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2450

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openstack-neutron security update
Advisory ID:       RHSA-2017:2450-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2450
Issue date:        2017-08-08
CVE Names:         CVE-2017-7543 
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat Enterprise
Linux OpenStack Platform 7.0 (Kilo) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines.

Security Fix(es):

* A race-condition flaw was discovered in openstack-neutron where,
following a minor overcloud update, neutron security groups were disabled.
Specifically, the following were reset to 0:
net.bridge.bridge-nf-call-ip6tables and net.bridge.bridge-nf-call-iptables.
The race was only triggered by an update, at which point an attacker could
access exposed tenant VMs and network resources. (CVE-2017-7543)

This issue was discovered by Paul Needle (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1473792 - CVE-2017-7543 openstack-neutron: iptables not active after update

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7:

Source:
openstack-neutron-2015.1.4-16.1.el7ost.src.rpm

noarch:
openstack-neutron-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-bigswitch-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-brocade-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-cisco-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-common-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-embrane-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-ibm-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-mellanox-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-metaplugin-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-metering-agent-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-midonet-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-ml2-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-nec-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-nuage-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-ofagent-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-opencontrail-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-openvswitch-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-ovsvapp-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-plumgrid-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-2015.1.4-16.1.el7ost.noarch.rpm
openstack-neutron-vmware-2015.1.4-16.1.el7ost.noarch.rpm
python-neutron-2015.1.4-16.1.el7ost.noarch.rpm
python-neutron-tests-2015.1.4-16.1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7543
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZijzZXlSAg2UNWIIRAuK2AJ9UZ/tCMAnDMWxeZuJczsggWOvoywCeIaP6
HVSYZ83QBOSc8fGHtkhPiB0=
=LgmC
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWYpSo4x+lLeg9Ub1AQjGLQ//dgQ0w3P9lZYz1M+Qjmi7Gmv0IR6E0EDn
mEFV/Rwh9HKtGo0Tb8iVWd/YQG/r5IQKEGNND6APNu4LdUhXAS9ncTaYLxh9gEkK
vC7qnDfXf3H6zrOZ2qH3sni2fOgnLNYPfjK04hYD0NfD62zsRhuOXk7VQvxpy2aP
3UjP21C3MZta+7Hi/x9V1YI48j/jp18AB2SdKmYNbyGnqp1cdmgzWTMh/rXVzTtO
kCFg8TZLI1gDMlkd2bmEbuo97lGJcIl3lnRCHKUOa/yNGJV+VVAUQKD2uwtEWkBk
5FMhSxoSkc6fxAd6ajhC7NyA6XUvB+3SapEOYahqbhJNGreJeJentthnKiEA0eza
vehsuYI6yafLfDpoqGas8ju1y5UYBrlTtE92wnWnApygNjCfPGhi15Mvgzi/Di34
P0vKTFsvo/vw1afC/+T2wY8vvqcAFdhXFj6xwDu83eJOJD7hAgnrCGOuuUHvyU1J
/3cTDjkj+iWs+iVSX1Ws3BU3TEC+zebymQoXJwDnJ5XWRkGguhlfrhz6aUGcwwW8
sj9CNXmtebn4nfOJcnWCgnQhnANRRaObWbHgInRoY8IzfKCKdLDH6gweWNJTGms4
wDNL65bmJPlDKRoqInUUGfAbcWGlPckAQ+38ilodFII24gMjL6A4ox1VnSu7v9Gm
leYekXa8KY8=
=VyFl
-----END PGP SIGNATURE-----