-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3116
    Red Hat OpenStack Platform 16.2 (openstack-neutron) security update
                             16 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat OpenStack Platform 16.2 (openstack-neutron)
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Existing Account
                   Provide Misleading Information -- Existing Account
                   Reduced Security               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40085  

Reference:         ESB-2021.3067
                   ESB-2021.3049

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3488

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update
Advisory ID:       RHSA-2021:3488-01
Product:           Red Hat OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3488
Issue date:        2021-09-15
CVE Names:         CVE-2021-40085 
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.2 (Train).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - noarch

3. Description:

Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).

Security Fix(es):

* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1916701 - Neutron API workers are not named correctly in PS output
1929829 - [OSP16.2]Ha router configuration as master error due to qg-xx interface down
1938966 - Quota API returns invalid JSON when 'reserved' > 0
1970051 - [SRIOV] min BW placement enforcement fails when NIC does not support dataplane enforcement
1979572 - Fail to deploy vm with SRIOV ports, fix need to be backported to 16.2 d/s
1998052 - CVE-2021-40085 openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
openstack-neutron-15.3.5-2.20210608154813.el8ost.3.src.rpm

noarch:
openstack-neutron-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-common-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-linuxbridge-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-macvtap-agent-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-metering-agent-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-ml2-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-openvswitch-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-rpc-server-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
openstack-neutron-sriov-nic-agent-15.3.5-2.20210608154813.el8ost.3.noarch.rpm
python3-neutron-15.3.5-2.20210608154813.el8ost.3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40085
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xvwn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUKCbONLKJtyKPYoAQiA4A/+LzXRAjBxvdkYnuaGixrhWibpdfs+94Ki
mLlC8Iyj66E73bmWA2HFsdZs7F3j6QmBi8djAmO4NLef26R0j9WyErtT9rV9fnPE
3gw7elFJnve6Kz52AjWFXCC3VNkv+QDGZlhQNbATY28NJtC9q5h7T3VUoa7HUgPE
10CK+E5Hg9Am4aGbiN9Ia+AFGZ3BWBaWFOm+mse5RDDHMkr1ONcIj/NFR4Nm37NQ
0keupTE/xh1QTNK8GlnBw0LGY1E9rO3TmgsycCt/rduUaGH7kIRkEAXt/xRTHXj+
/TH4fa6roYa5lHF4+8d3CLqJ3IDhiSpYXBbReJSO/dZjotovBdwq7u/jeasZ/h6j
zdYm81bM/xalYQPyH56kARtijIb88TkT752GiTnXeVsPgOAz0w9ILNLz7uIO/UzG
mAmzZpsEi+fzg/phv+JfMxhvRXYVKsR9YNLySFnFYZN4aSZThM1HddvTQGhPyJPZ
AWjIDEUAzczR34kcJ6AhjjNLluOD43ta7NZ2TtaS/4Rbg5P2H/5pJuVvS7HzxaHw
bQhAiKyg5ObNCH3OtjmwjXI0i6J7RyDYRpuPBgjy0M3daM48i1gHg40z1ecqKpSm
97ibL2dsaPxwWUw+KJ57EYEZiBgD8SYTUN9Skl9i/ZXFR9DvqewrCeZ9TCYaLpVx
PPpT4WJjnkg=
=2Gz+
-----END PGP SIGNATURE-----