- Issued:
- 2016-07-20
- Updated:
- 2016-07-20
RHSA-2016:1473 - Security Advisory
Synopsis
Low: openstack-neutron security and bug fix update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for openstack-neutron is now available for Red Hat OpenStack Platform 8.0 (Liberty).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenStack Networking (neutron) is a pluggable, scalable, and API-driven system that provisions networking services to virtual machines. Its main function is to manage connectivity to and from virtual machines.
Security Fix(es):
- Neutron functionality includes internal firewall management between networks. Due to the relaxed nature of particular rules, it is possible for machines on the same layer 2 networks to forge non-IP traffic, such as ARP and DHCP requests. (CVE-2015-8914, CVE-2016-5362, CVE-2016-5363)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat OpenStack 8 x86_64
Fixes
- BZ - 1330778 - Deadlock occurs when we turn on syslog and forking a process
- BZ - 1345889 - CVE-2016-5362 openstack-neutron: DHCP spoofing vulnerability
- BZ - 1345891 - CVE-2016-5363 openstack-neutron: MAC source address spoofing vulnerability
- BZ - 1345892 - CVE-2015-8914 openstack-neutron: ICMPv6 source address spoofing vulnerability
Red Hat OpenStack 8
SRPM | |
---|---|
openstack-neutron-7.0.4-11.el7ost.src.rpm | SHA-256: 5b888f4c27ad051a2328416a8cdff215248f7b15e30f80b9b3fa33c395bff80e |
x86_64 | |
openstack-neutron-7.0.4-11.el7ost.noarch.rpm | SHA-256: 06f9f9d28147c47bb22dd9e823e4d0128ffd080b78334e36b2a9cf32168b45db |
openstack-neutron-bigswitch-7.0.4-11.el7ost.noarch.rpm | SHA-256: 717e44838fd313dac285fc422595f216bc69310657e16533d6f28e53abded088 |
openstack-neutron-brocade-7.0.4-11.el7ost.noarch.rpm | SHA-256: 690e4251a2bf2c79fc723e0921fa5c543d03d04ab664e8b85e1ee45fc4ec59c0 |
openstack-neutron-cisco-7.0.4-11.el7ost.noarch.rpm | SHA-256: 85f42a15f0098086ff932b3f025dfee5b589e6cff779a0836c508de708f7e853 |
openstack-neutron-common-7.0.4-11.el7ost.noarch.rpm | SHA-256: 1f8cd1a290ed991eb19cee31cbee6ea32a7f1908062d821eea15b3591fd99e9d |
openstack-neutron-dev-server-7.0.4-11.el7ost.noarch.rpm | SHA-256: 3c4f7380f0934ea01a7a2f8029913dee07537fa574f77a7a08ffcc331b78fd83 |
openstack-neutron-embrane-7.0.4-11.el7ost.noarch.rpm | SHA-256: 24b9f810da763d9e2e939438070882878e61f9ecdd9076b6e70940da9df6f302 |
openstack-neutron-linuxbridge-7.0.4-11.el7ost.noarch.rpm | SHA-256: 7608e17bd5dbf406812768a329aace44a5996c105de49ec7fc480aca6560ec4c |
openstack-neutron-mellanox-7.0.4-11.el7ost.noarch.rpm | SHA-256: b0bab4bd1def6aa9f0260dd8b6a15a719273b610f77d0ff3c05cd6565d2eb36c |
openstack-neutron-metering-agent-7.0.4-11.el7ost.noarch.rpm | SHA-256: 34e9c8198b2bf006aa013a13737d2af380b653d7689d528cce5abc60c773c7bb |
openstack-neutron-midonet-7.0.4-11.el7ost.noarch.rpm | SHA-256: ac8f1e2de34fc869aee4baeb6d4f0cd1f29f033844abf9542740062ae3bf4f6a |
openstack-neutron-ml2-7.0.4-11.el7ost.noarch.rpm | SHA-256: df2a451a659b0b96a85823f8ac22a29d33a217be849798fd085872237244cf76 |
openstack-neutron-nuage-7.0.4-11.el7ost.noarch.rpm | SHA-256: 84b76762c2c3da8ab33951a3c1036fd938e1eb6171c0d1ee68125b07c215e49a |
openstack-neutron-ofagent-7.0.4-11.el7ost.noarch.rpm | SHA-256: 78cb46372d8a7d610fe7dd7fca23ca91af7184800ab7017f4a6a160ca9528f76 |
openstack-neutron-oneconvergence-nvsd-7.0.4-11.el7ost.noarch.rpm | SHA-256: 39a40ba0dc54c943cb329d0dc23ad01f85b6aa78d0399be58eb2d5150b86e7b9 |
openstack-neutron-opencontrail-7.0.4-11.el7ost.noarch.rpm | SHA-256: 45267d0a4db3ce4975ba09cced14b6e901ffdaeedb21c69e6bc3cd4b97e52e36 |
openstack-neutron-openvswitch-7.0.4-11.el7ost.noarch.rpm | SHA-256: 81de116b2b63497393eda0df4d02797937a8f05f50f2b5e18d57a2b50754f586 |
openstack-neutron-ovsvapp-7.0.4-11.el7ost.noarch.rpm | SHA-256: 0b5faf52b8b7ce4be3e9c3674cbdefb49aaf7cd3fb2c6466d9f945b5b0f910d7 |
openstack-neutron-rpc-server-7.0.4-11.el7ost.noarch.rpm | SHA-256: 043684642b95e49142805b0f2743d61a46abbd6ea265be818644d0fb0d0abb1c |
openstack-neutron-sriov-nic-agent-7.0.4-11.el7ost.noarch.rpm | SHA-256: 73d7073ec1a70bff8b80b67f2d647a44dc8236dfbd1374718cf445d23071ccb4 |
python-neutron-7.0.4-11.el7ost.noarch.rpm | SHA-256: 9551674a42f487b775bac248347c9cd718fe1039874eda471af1f2fff876152c |
python-neutron-tests-7.0.4-11.el7ost.noarch.rpm | SHA-256: 41e471eae1fcdc7757657e34233e4cab4c03910765b62edaacae821c13b7208a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.