-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3067
    Red Hat OpenStack Platform 10.0 (openstack-neutron) security update
                             14 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform 10.0 (openstack-neutron)
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
                   Denial of Service         -- Existing Account
                   Access Confidential Data  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40085  

Reference:         ESB-2021.3049

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3502
   https://access.redhat.com/errata/RHSA-2021:3503

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform 10.0 (openstack-neutron) security update
Advisory ID:       RHSA-2021:3502-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3502
Issue date:        2021-09-13
CVE Names:         CVE-2021-40085 
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 10 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).

Security Fix(es):

* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1998052 - CVE-2021-40085 openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
openstack-neutron-9.4.1-56.el7ost.src.rpm

noarch:
openstack-neutron-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-common-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-linuxbridge-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-macvtap-agent-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-metering-agent-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-ml2-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-openvswitch-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-rpc-server-9.4.1-56.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-9.4.1-56.el7ost.noarch.rpm
python-neutron-9.4.1-56.el7ost.noarch.rpm
python-neutron-tests-9.4.1-56.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40085
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OTod
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform 13.0 (openstack-neutron) security update
Advisory ID:       RHSA-2021:3503-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3503
Issue date:        2021-09-13
CVE Names:         CVE-2021-40085 
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 13 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - ELS - noarch
Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).

Security Fix(es):

* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1998052 - CVE-2021-40085 openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts

6. Package List:

Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server:

Source:
openstack-neutron-12.1.1-42.1.el7ost.src.rpm

noarch:
openstack-neutron-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-common-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-linuxbridge-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-macvtap-agent-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-metering-agent-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-ml2-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-openvswitch-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-rpc-server-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-12.1.1-42.1.el7ost.noarch.rpm
python-neutron-12.1.1-42.1.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0 - ELS:

Source:
openstack-neutron-12.1.1-42.1.el7ost.src.rpm

noarch:
openstack-neutron-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-common-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-linuxbridge-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-macvtap-agent-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-metering-agent-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-ml2-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-openvswitch-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-rpc-server-12.1.1-42.1.el7ost.noarch.rpm
openstack-neutron-sriov-nic-agent-12.1.1-42.1.el7ost.noarch.rpm
python-neutron-12.1.1-42.1.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40085
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hTCu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=etJ0
-----END PGP SIGNATURE-----