====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-neutron security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0516-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0516.html
Issue date:        2014-05-29
CVE Names:         CVE-2013-6433 CVE-2014-0056 
====================================================================
1. Summary:

Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.

A flaw was found in the way OpenStack Networking performed authorization
checks on created ports. An authenticated user could potentially use this
flaw to create ports on a router belonging to a different tenant, allowing
unauthorized access to the network of other tenants. Note that only
OpenStack Networking setups using plug-ins that rely on the l3-agent were
affected. (CVE-2014-0056)

It was discovered that the default sudo configuration provided in OpenStack
Networking, which is specific to the openstack-neutron package shipped by
Red Hat, did not correctly specify a configuration file for rootwrap,
potentially allowing an unauthenticated user to escalate their privileges.
(CVE-2013-6433)

Red Hat would like to thank the OpenStack project for reporting
CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the
original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered
by Kashyap Chamarthy of Red Hat.

This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.

All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036523 - neutron-server connection to multiple qpidd instances is broken
1039812 - CVE-2013-6433 openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation
1050962 - neutron should not specify signing_dir in neutron-dist.conf
1051028 - neutron-dhcp-agent doesn't clean after itself when service is shut down
1051036 - neutron-l3-agent doesn't clean after itself when service is shut down
1051444 - [neutron]: neutron-dhcp-agent and neutron-l3-agent won't respawn child processes if something goes wrong
1060709 - neutron-server start should survive lack of db availability
1060711 - neutron qpid reconnection delay must be more accurate
1063141 - CVE-2014-0056 OpenStack Neutron: insufficient authorization checks when creating ports
1071891 - Old path for LB driver is used after upgrade from RHOS 3
1075833 - Reduce debug logging of qpid output
1076994 - Full /var prevents pid file being written, but daemon starts anyway
1077487 - dnsmasq can't handle ipv6 addresses; triggers constant resyncs of dhcp
1080071 - Nexus plugin db migration issues
1081159 - L3 agent restart causes network outage
1084535 - Rebase openstack-neutron to 2013.2.3
1086077 - RPC error in neutron-server leads to cascading failure
1098578 - neutron-vpn-agent does not use the /etc/neutron/fwaas_driver.ini

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:

noarch:
openstack-neutron-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-bigswitch-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-brocade-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-cisco-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-hyperv-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-linuxbridge-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-mellanox-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-metaplugin-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-metering-agent-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-midonet-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-ml2-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-nec-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-nicira-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-openvswitch-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-plumgrid-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-ryu-2013.2.3-7.el6ost.noarch.rpm
openstack-neutron-vpn-agent-2013.2.3-7.el6ost.noarch.rpm
python-neutron-2013.2.3-7.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6433.html
https://www.redhat.com/security/data/cve/CVE-2014-0056.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0516-01: openstack-neutron: Moderate Advisory

Updated openstack-neutron packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 4.0

Summary

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking.
A flaw was found in the way OpenStack Networking performed authorization checks on created ports. An authenticated user could potentially use this flaw to create ports on a router belonging to a different tenant, allowing unauthorized access to the network of other tenants. Note that only OpenStack Networking setups using plug-ins that rely on the l3-agent were affected. (CVE-2014-0056)
It was discovered that the default sudo configuration provided in OpenStack Networking, which is specific to the openstack-neutron package shipped by Red Hat, did not correctly specify a configuration file for rootwrap, potentially allowing an unauthenticated user to escalate their privileges. (CVE-2013-6433)
Red Hat would like to thank the OpenStack project for reporting CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered by Kashyap Chamarthy of Red Hat.
This update also fixes several bugs and adds enhancements. Documentation for these changes is available in the Technical Notes document linked to in the References section.
All openstack-neutron users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-6433.html https://www.redhat.com/security/data/cve/CVE-2014-0056.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux OpenStack Platform 4.0:
Source:
noarch: openstack-neutron-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-bigswitch-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-brocade-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-cisco-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-hyperv-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-linuxbridge-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-mellanox-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-metaplugin-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-metering-agent-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-midonet-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-ml2-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-nec-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-nicira-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-openvswitch-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-plumgrid-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-ryu-2013.2.3-7.el6ost.noarch.rpm openstack-neutron-vpn-agent-2013.2.3-7.el6ost.noarch.rpm python-neutron-2013.2.3-7.el6ost.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0516-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0516.html
Issued Date: : 2014-05-29
CVE Names: CVE-2013-6433 CVE-2014-0056

Topic

Updated openstack-neutron packages that fix two security issues, severalbugs, and add various enhancements are now available for Red Hat EnterpriseLinux OpenStack Platform 4.0.The Red Hat Security Response Team has rated this update as having Moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch


Bugs Fixed

1036523 - neutron-server connection to multiple qpidd instances is broken

1039812 - CVE-2013-6433 openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation

1050962 - neutron should not specify signing_dir in neutron-dist.conf

1051028 - neutron-dhcp-agent doesn't clean after itself when service is shut down

1051036 - neutron-l3-agent doesn't clean after itself when service is shut down

1051444 - [neutron]: neutron-dhcp-agent and neutron-l3-agent won't respawn child processes if something goes wrong

1060709 - neutron-server start should survive lack of db availability

1060711 - neutron qpid reconnection delay must be more accurate

1063141 - CVE-2014-0056 OpenStack Neutron: insufficient authorization checks when creating ports

1071891 - Old path for LB driver is used after upgrade from RHOS 3

1075833 - Reduce debug logging of qpid output

1076994 - Full /var prevents pid file being written, but daemon starts anyway

1077487 - dnsmasq can't handle ipv6 addresses; triggers constant resyncs of dhcp

1080071 - Nexus plugin db migration issues

1081159 - L3 agent restart causes network outage

1084535 - Rebase openstack-neutron to 2013.2.3

1086077 - RPC error in neutron-server leads to cascading failure

1098578 - neutron-vpn-agent does not use the /etc/neutron/fwaas_driver.ini


Related News