Headline
RHSA-2022:8855: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (openstack-neutron) security update
An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-3277: openstack-neutron: unrestricted creation of security groups
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- OpenShift Dev Spaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2022-12-07
Updated:
2022-12-07
RHSA-2022:8855 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: Red Hat OpenStack Platform 16.2.4 (openstack-neutron) security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Description
OpenStack Networking (neutron) is a virtual network service for OpenStack.
Just as OpenStack Compute (nova) provides an API to dynamically request and
configure virtual servers, OpenStack Networking provides an API to
dynamically request and configure virtual networks. These networks connect
‘interfaces’ from other OpenStack services (e.g. virtual NICs from Compute
VMs). The OpenStack Networking API supports extensions to provide advanced
network capabilities (e.g. QoS, ACLs, network monitoring, etc.)
Security Fix(es):
- unrestricted creation of security groups (CVE-2022-3277)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Affected Products
- Red Hat OpenStack for IBM Power 16.2 ppc64le
- Red Hat OpenStack 16.2 x86_64
Fixes
- BZ - 2097444 - OVS minimum bandwidth is not cleaned when network policy is removed from port
- BZ - 2102147 - [RHOSP16.2.1] Incorrect port count in horizon overview page
- BZ - 2107602 - neutron revision_number does not bump on network update
- BZ - 2129193 - CVE-2022-3277 openstack-neutron: unrestricted creation of security groups
- BZ - 2135922 - Nova evacuate fails due to timeout waiting for a network-vif-plugged event for instance
Red Hat OpenStack for IBM Power 16.2
SRPM
openstack-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.src.rpm
SHA-256: 2c838b8c010ecb9eca7c815d6d49fee0c27d72717495b2d2951946ecf93e5866
ppc64le
openstack-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 06b40a4655a9900ed9d3a7e019cc276b0285131ab0ad089c8997c618ceaa8388
openstack-neutron-common-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: f8300817cb296d566ce0168b668e1962d03d2bca98a478a1255bbedf2c45fc44
openstack-neutron-linuxbridge-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 66e714149ad4c371fb59c23b542e9df43d48a7de722f10cebecda98b542da68c
openstack-neutron-macvtap-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 4319a714c3e6a4a20da08498ea0c28dee89169f83886b77688aec1f6648d3c85
openstack-neutron-metering-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 2bfa12d3efad17add9b7cd2eff23d847ab16ac6c3bf393ff4fe58c7d47d85c6c
openstack-neutron-ml2-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 997c70b07c2d992cd342e10c61582cff528fd6320cbf5953527fdaa5646ce390
openstack-neutron-openvswitch-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 3b65f5f2ef4613cc6c503ab793cd938868d3837e0991b925b49a73d81ab5a7ca
openstack-neutron-rpc-server-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 7dec2b425a2fda863b60077e2b769cfda656708c92a099a394c43123393f1e78
openstack-neutron-sriov-nic-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: f3cdd8224a8ee6e04c3b58169b08ffae94f3d72324499d99fe6963f22525bb06
python3-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 0ccea2093c29a7df8de0ed68e5ecbe9335cbc99428dbccf9160c259ff17b064f
Red Hat OpenStack 16.2
SRPM
openstack-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.src.rpm
SHA-256: 2c838b8c010ecb9eca7c815d6d49fee0c27d72717495b2d2951946ecf93e5866
x86_64
openstack-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 06b40a4655a9900ed9d3a7e019cc276b0285131ab0ad089c8997c618ceaa8388
openstack-neutron-common-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: f8300817cb296d566ce0168b668e1962d03d2bca98a478a1255bbedf2c45fc44
openstack-neutron-linuxbridge-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 66e714149ad4c371fb59c23b542e9df43d48a7de722f10cebecda98b542da68c
openstack-neutron-macvtap-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 4319a714c3e6a4a20da08498ea0c28dee89169f83886b77688aec1f6648d3c85
openstack-neutron-metering-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 2bfa12d3efad17add9b7cd2eff23d847ab16ac6c3bf393ff4fe58c7d47d85c6c
openstack-neutron-ml2-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 997c70b07c2d992cd342e10c61582cff528fd6320cbf5953527fdaa5646ce390
openstack-neutron-openvswitch-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 3b65f5f2ef4613cc6c503ab793cd938868d3837e0991b925b49a73d81ab5a7ca
openstack-neutron-rpc-server-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 7dec2b425a2fda863b60077e2b769cfda656708c92a099a394c43123393f1e78
openstack-neutron-sriov-nic-agent-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: f3cdd8224a8ee6e04c3b58169b08ffae94f3d72324499d99fe6963f22525bb06
python3-neutron-15.3.5-2.20221005184727.c81fb5b.el8ost.noarch.rpm
SHA-256: 0ccea2093c29a7df8de0ed68e5ecbe9335cbc99428dbccf9160c259ff17b064f
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
Red Hat Security Advisory 2023-4283-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.
An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3637: An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this c...
Ubuntu Security Notice 6067-1 - David Sinquin discovered that OpenStack Neutron incorrectly handled the default Open vSwitch firewall rules. An attacker could possibly use this issue to impersonate the IPv6 addresses of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. Jake Yip and Justin Mammarella discovered that OpenStack Neutron incorrectly handled the linuxbridge driver when ebtables-nft is being used. An attacker could possibly use this issue to impersonate the hardware address of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.
An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service.
Red Hat Security Advisory 2023-0275-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.
An update for openstack-neutron is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3277: openstack-neutron: unrestricted creation of security groups
Red Hat Security Advisory 2022-8870-01 - An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
Red Hat Security Advisory 2022-8855-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.
An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3277: openstack-neutron: unrestricted creation of security groups