SUSE Security Update: Security update for openstack-neutron
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1884-1
Rating:             important
References:         #1189794 #1190339 
Cross-References:   CVE-2021-40085 CVE-2021-40797
CVSS scores:
                    CVE-2021-40085 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-40085 (SUSE): 8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-40797 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for openstack-neutron fixes the following issues:

   - CVE-2021-40797: Fixed routes middleware memory leak for nonexistent
     controllers (bsc#1190339).
   - CVE-2021-40085: Fixed arbitrary dnsmasq reconfiguration via
     extra_dhcp_opts (bsc#1189794).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1884=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1884=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-1884=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      openstack-neutron-11.0.9~dev69-3.43.1
      openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1
      openstack-neutron-doc-11.0.9~dev69-3.43.1
      openstack-neutron-ha-tool-11.0.9~dev69-3.43.1
      openstack-neutron-l3-agent-11.0.9~dev69-3.43.1
      openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1
      openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metering-agent-11.0.9~dev69-3.43.1
      openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1
      openstack-neutron-server-11.0.9~dev69-3.43.1
      python-neutron-11.0.9~dev69-3.43.1

   - SUSE OpenStack Cloud 8 (noarch):

      openstack-neutron-11.0.9~dev69-3.43.1
      openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1
      openstack-neutron-doc-11.0.9~dev69-3.43.1
      openstack-neutron-ha-tool-11.0.9~dev69-3.43.1
      openstack-neutron-l3-agent-11.0.9~dev69-3.43.1
      openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1
      openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metering-agent-11.0.9~dev69-3.43.1
      openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1
      openstack-neutron-server-11.0.9~dev69-3.43.1
      python-neutron-11.0.9~dev69-3.43.1

   - HPE Helion Openstack 8 (noarch):

      openstack-neutron-11.0.9~dev69-3.43.1
      openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1
      openstack-neutron-doc-11.0.9~dev69-3.43.1
      openstack-neutron-ha-tool-11.0.9~dev69-3.43.1
      openstack-neutron-l3-agent-11.0.9~dev69-3.43.1
      openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1
      openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1
      openstack-neutron-metering-agent-11.0.9~dev69-3.43.1
      openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1
      openstack-neutron-server-11.0.9~dev69-3.43.1
      python-neutron-11.0.9~dev69-3.43.1


References:

   https://www.suse.com/security/cve/CVE-2021-40085.html
   https://www.suse.com/security/cve/CVE-2021-40797.html
   https://bugzilla.suse.com/1189794
   https://bugzilla.suse.com/1190339

SUSE: 2022:1884-1 important: openstack-neutron

May 31, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for openstack-neutron fixes the following issues: - CVE-2021-40797: Fixed routes middleware memory leak for nonexistent controllers (bsc#1190339). - CVE-2021-40085: Fixed arbitrary dnsmasq reconfiguration via extra_dhcp_opts (bsc#1189794). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1884=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1884=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-1884=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (noarch): openstack-neutron-11.0.9~dev69-3.43.1 openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1 openstack-neutron-doc-11.0.9~dev69-3.43.1 openstack-neutron-ha-tool-11.0.9~dev69-3.43.1 openstack-neutron-l3-agent-11.0.9~dev69-3.43.1 openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1 openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1 openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1 openstack-neutron-metering-agent-11.0.9~dev69-3.43.1 openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1 openstack-neutron-server-11.0.9~dev69-3.43.1 python-neutron-11.0.9~dev69-3.43.1 - SUSE OpenStack Cloud 8 (noarch): openstack-neutron-11.0.9~dev69-3.43.1 openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1 openstack-neutron-doc-11.0.9~dev69-3.43.1 openstack-neutron-ha-tool-11.0.9~dev69-3.43.1 openstack-neutron-l3-agent-11.0.9~dev69-3.43.1 openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1 openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1 openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1 openstack-neutron-metering-agent-11.0.9~dev69-3.43.1 openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1 openstack-neutron-server-11.0.9~dev69-3.43.1 python-neutron-11.0.9~dev69-3.43.1 - HPE Helion Openstack 8 (noarch): openstack-neutron-11.0.9~dev69-3.43.1 openstack-neutron-dhcp-agent-11.0.9~dev69-3.43.1 openstack-neutron-doc-11.0.9~dev69-3.43.1 openstack-neutron-ha-tool-11.0.9~dev69-3.43.1 openstack-neutron-l3-agent-11.0.9~dev69-3.43.1 openstack-neutron-linuxbridge-agent-11.0.9~dev69-3.43.1 openstack-neutron-macvtap-agent-11.0.9~dev69-3.43.1 openstack-neutron-metadata-agent-11.0.9~dev69-3.43.1 openstack-neutron-metering-agent-11.0.9~dev69-3.43.1 openstack-neutron-openvswitch-agent-11.0.9~dev69-3.43.1 openstack-neutron-server-11.0.9~dev69-3.43.1 python-neutron-11.0.9~dev69-3.43.1

References

#1189794 #1190339

Cross- CVE-2021-40085 CVE-2021-40797

CVSS scores:

CVE-2021-40085 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CVE-2021-40085 (SUSE): 8 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-40797 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

HPE Helion Openstack 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud Crowbar 8

https://www.suse.com/security/cve/CVE-2021-40085.html

https://www.suse.com/security/cve/CVE-2021-40797.html

https://bugzilla.suse.com/1189794

https://bugzilla.suse.com/1190339

Severity
Announcement ID: SUSE-SU-2022:1884-1
Rating: important

Related News