-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2034
   Moderate: openstack-neutron security, bug fix, and enhancement update
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-neutron
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
                   Solaris
Impact/Access:     Modify Permissions -- Existing Account
                   Denial of Service  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6414  

Reference:         ESB-2014.1924

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1785.html
   https://rhn.redhat.com/errata/RHSA-2014-1786.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openstack-neutron check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1785-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1785.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-6414 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue, several
bugs, and add multiple enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

It was discovered that unprivileged users could in some cases reset
admin-only network attributes to their default values. This could lead to
unexpected behavior or in some cases result in a denial of service.
(CVE-2014-6414)

The openstack-neutron packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149753)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142012 - CVE-2014-6414 openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users
1144329 - Remove dnsmasq version warning for dhcp-agent on RHEL
1149753 - Rebase openstack-neutron to 2014.1.3
1151524 - [RFE][neutron]: Config option to control visibility of cisco-policy-profile resources for tenants
1151531 - [RFE][neutron]: Ability to assign cisco nw profile to multi-tenants in single request
1159076 - l3-agent error : Executable not found: conntrack (filter match = conntrack)

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
openstack-neutron-2014.1.3-8.el6ost.src.rpm
python-neutronclient-2.3.4-3.el6ost.src.rpm

noarch:
openstack-neutron-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-brocade-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-cisco-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-embrane-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-hyperv-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ibm-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-mellanox-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-midonet-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ml2-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-nec-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-nuage-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ofagent-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-ryu-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-vmware-2014.1.3-8.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.3-8.el6ost.noarch.rpm
python-neutron-2014.1.3-8.el6ost.noarch.rpm
python-neutronclient-2.3.4-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6414
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0YHXlSAg2UNWIIRAiBHAKC4rjKJLprgGjHg08unkpm16G39XgCeOLrq
IhRrX+OAqkfCevx9bQpyo64=
=riNz
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1786-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1786.html
Issue date:        2014-11-03
CVE Names:         CVE-2014-6414 
=====================================================================

1. Summary:

Updated openstack-neutron packages that fix one security issue, several
bugs, and add multiple enhancements are now available for Red Hat
Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

It was discovered that unprivileged users could in some cases reset
admin-only network attributes to their default values. This could lead to
unexpected behavior or in some cases result in a denial of service.
(CVE-2014-6414)

The openstack-neutron packages have been upgraded to upstream version
2014.1.3, which provides a number of bug fixes and enhancements over the
previous version. (BZ#1149742)

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1022725 - neutron-server is dead after enablement of the haproxy service provider in neutron.conf
1085172 - [RFE][neutron]: Add the capability to sync neutron resources to the N1kv VSM
1085633 - [RFE][python-neutronclient]: Add Repeatable add-tenant and remove-tenant option in cli
1106489 - neutron-*-agent child processes can die unnoticed
1110195 - Some plugin ini files are not included in setup.cfg and are not installed via 'setup.py install'
1125207 - neutron.plugins.openvswitch.agent.ovs_neutron_agent Stderr: "ip6tables-restore v1.4.7: ip6tables-restore: unable to initialize table 'filter'\n\nError occurred at line: 2\n
1134545 - Missing quota tables for Cisco N1KV monolithic plugin
1134612 - update vsm credential correctly
1142012 - CVE-2014-6414 openstack-neutron: Admin-only network attributes may be reset to defaults by non-privileged users
1147618 - TTL never set on messages, causes messages to live forever
1148511 - Neutron DHCP Failover behavior
1149742 - Rebase openstack-neutron to 2014.1.3
1150318 - Cisco N1kv: Remove unnecessary REST call to delete VM network on controller
1150413 - Include support for neutron-scale script in neutron package
1151528 - [RFE][neutron]: Config option to control visibility of cisco-policy-profile resources for tenants
1151533 - [RFE][neutron]: Ability to assign cisco nw profile to multi-tenants in single request
1158871 - l3-agent error : Executable not found: conntrack (filter match = conntrack)

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
openstack-neutron-2014.1.3-7.el7ost.src.rpm
python-neutronclient-2.3.4-3.el7ost.src.rpm

noarch:
openstack-neutron-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-bigswitch-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-brocade-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-cisco-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-embrane-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-hyperv-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-ibm-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-linuxbridge-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-mellanox-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-metaplugin-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-metering-agent-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-midonet-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-ml2-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-nec-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-nuage-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-ofagent-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-oneconvergence-nvsd-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-openvswitch-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-plumgrid-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-ryu-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-vmware-2014.1.3-7.el7ost.noarch.rpm
openstack-neutron-vpn-agent-2014.1.3-7.el7ost.noarch.rpm
python-neutron-2014.1.3-7.el7ost.noarch.rpm
python-neutronclient-2.3.4-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6414
https://access.redhat.com/security/updates/classification/#moderate
https://wiki.openstack.org/wiki/ReleaseNotes/2014.1.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV0ZmXlSAg2UNWIIRAoUaAKCUnAWNmzBJ6IA0zXm2t9SwkDh2PgCfQHkv
YD3pA6UOusvTZsNHOKw4O00=
=doTY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=32sp
-----END PGP SIGNATURE-----