-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0845
   Moderate: openstack-neutron security, bug fix, and enhancement update
                                30 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Root Compromise     -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0056 CVE-2013-6433 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0516.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0516-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0516.html
Issue date:        2014-05-29
CVE Names:         CVE-2013-6433 CVE-2014-0056 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A flaw was found in the way OpenStack Networking performed authorization
checks on created ports. An authenticated user could potentially use this
flaw to create ports on a router belonging to a different tenant, allowing
unauthorized access to the network of other tenants. Note that only
OpenStack Networking setups using plug-ins that rely on the l3-agent were
affected. (CVE-2014-0056)

It was discovered that the default sudo configuration provided in OpenStack
Networking, which is specific to the openstack-neutron package shipped by
Red Hat, did not correctly specify a configuration file for rootwrap,
potentially allowing an unauthenticated user to escalate their privileges.
(CVE-2013-6433)

Red Hat would like to thank the OpenStack project for reporting
CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the
original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered
by Kashyap Chamarthy of Red Hat.

This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036523 - neutron-server connection to multiple qpidd instances is broken
1039812 - CVE-2013-6433 openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation
1050962 - neutron should not specify signing_dir in neutron-dist.conf
1051028 - neutron-dhcp-agent doesn't clean after itself when service is shut down
1051036 - neutron-l3-agent doesn't clean after itself when service is shut down
1051444 - [neutron]: neutron-dhcp-agent and neutron-l3-agent won't respawn child processes if something goes wrong
1060709 - neutron-server start should survive lack of db availability
1060711 - neutron qpid reconnection delay must be more accurate
1063141 - CVE-2014-0056 OpenStack Neutron: insufficient authorization checks when creating ports
1071891 - Old path for LB driver is used after upgrade from RHOS 3
1075833 - Reduce debug logging of qpid output
1076994 - Full /var prevents pid file being written, but daemon starts anyway
1077487 - dnsmasq can't handle ipv6 addresses; triggers constant resyncs of dhcp
1080071 - Nexus plugin db migration issues
1081159 - L3 agent restart causes network outage
1084535 - Rebase openstack-neutron to 2013.2.3
1086077 - RPC error in neutron-server leads to cascading failure
1098578 - neutron-vpn-agent does not use the /etc/neutron/fwaas_driver.ini

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/openstack-neutron-2013.2.3-7.el6ost.src.rpm

noarch:
openstack-neutron-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-7.el6ost.noarch.rpm
python-neutron-2013.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6433.html
https://www.redhat.com/security/data/cve/CVE-2014-0056.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTh6OCXlSAg2UNWIIRAvX4AKCRD8mMAL/POfiNUgJHFe/NpViIlQCeJbW+
ku3AbgGuN+LbN0oyd1voe/U=
=2SXj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HDrb
-----END PGP SIGNATURE-----