RHEL 6 : openstack-neutron (RHSA-2014:1339)

high Nessus Plugin ID 193842

Synopsis

The remote Red Hat host is missing a security update for openstack-neutron.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2014:1339 advisory.

OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines. As of Red Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum' as the core component of OpenStack Networking.

It was discovered that the openstack-neutron package in Red Hat Enterprise Linux Open Stack Platform 5.0 for Red Hat Enterprise Linux 6 was released with a sudoers file containing a configuration error. This error caused OpenStack Networking to be vulnerable to the CVE-2013-6433 issue.
(CVE-2014-3632)

This update also fixes the following bugs:

* Prior to this update, the Open vSwitch agent failed to process ports on the integration bridge that quickly disappeared and reappeared during the processing loop. When such a failure occurred, the processing of the port was aborted (which is the correct behavior), but it was also marked as processed, meaning that the next updates for the port were not applied when it reappeared later. As a consequence, some ports were not VLAN-tagged correctly, and that resulted in no network connectivity for those instances that were bound to those ports. With this update, ports that are not on the integration bridge are still not processed but also not marked as such.
Ports that disappear and then reappear later on the integration bridge are processed correctly, and VLAN tag updates are properly applied.
(BZ#1123053)

* This update fixes an issue that caused connectivity to be dropped when restarting the openvswitch service with l2pop enabled. (BZ#1120719)

* Due to an incorrect version of the python-httplib2 package specified in the spec file, when a large amount of virtual machines (VMs) was launched, some of the VMs could be assigned two private IP addresses. (BZ#1126451)

All openstack-neutron users are advised to upgrade to these updated packages, which correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-neutron package based on the guidance in RHSA-2014:1339.

See Also

https://access.redhat.com/security/updates/classification/#low

https://bugzilla.redhat.com/show_bug.cgi?id=1126451

https://bugzilla.redhat.com/show_bug.cgi?id=1128194

https://bugzilla.redhat.com/show_bug.cgi?id=1140949

http://www.nessus.org/u?ab85ec5a

https://access.redhat.com/errata/RHSA-2014:1339

Plugin Details

Severity: High

ID: 193842

File Name: redhat-RHSA-2014-1339.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/24/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-3632

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vmware, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:python-neutron, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-openvswitch, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ryu, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-mellanox, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vpn-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-nec, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-linuxbridge, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metering-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-midonet, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-oneconvergence-nvsd, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-cisco, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ibm, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ml2, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-plumgrid, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metaplugin, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ofagent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-hyperv, p-cpe:/a:redhat:enterprise_linux:openstack-neutron, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-brocade, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-bigswitch

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2014

Vulnerability Publication Date: 9/30/2014

Reference Information

CVE: CVE-2014-3632

RHSA: 2014:1339