Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8870: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (openstack-neutron) security update

An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3277: openstack-neutron: unrestricted creation of security groups
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#git#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-12-07

Updated:

2022-12-07

RHSA-2022:8870 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat OpenStack Platform 16.1.9 (openstack-neutron) security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

OpenStack Networking (neutron) is a virtual network service for OpenStack.
Just as OpenStack Compute (nova) provides an API to dynamically request and
configure virtual servers, OpenStack Networking provides an API to
dynamically request and configure virtual networks. These networks connect
‘interfaces’ from other OpenStack services (e.g. virtual NICs from Compute
VMs). The OpenStack Networking API supports extensions to provide advanced
network capabilities (e.g. QoS, ACLs, network monitoring, etc.)

Security Fix(es):

  • unrestricted creation of security groups (CVE-2022-3277)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

Affected Products

  • Red Hat OpenStack for IBM Power 16.1 ppc64le
  • Red Hat OpenStack 16.1 x86_64

Fixes

  • BZ - 2015531 - Nova evacuate fails due to timeout waiting for a network-vif-plugged event for instance
  • BZ - 2023242 - MAC address validation passes on invalid MAC addresses (dropped hex digits) [osp-16.1]
  • BZ - 2024692 - [RFE][OVS] QoS policies implementation with HW offload when OVS metering is not offloaded (max BW, egress)
  • BZ - 2035302 - Concurrent bulk requests make neutron-server use 100% CPU on all the workers
  • BZ - 2041346 - [RHOSP 16.1] set the log priority to log.info in “ensure_device_is_ready” function in ip_lib.py
  • BZ - 2055294 - Allow RBAC on Neutron quotas
  • BZ - 2070629 - Since implementation of uplink_status_propagation, default behavior changed for VF link propagation from auto to disabled
  • BZ - 2077016 - [OSP16.1] HA L3 router/keepalived stability issues (ML2/OVS)
  • BZ - 2078266 - [RCA][OSP16.1] Neutron HA qrouter namespace disappeared and router in inconsistent state in DB
  • BZ - 2129193 - CVE-2022-3277 openstack-neutron: unrestricted creation of security groups
  • BZ - 2129712 - [PerfCI][OVS][16.1] create_and_list_networks scenario fails SLA since puddle RHOS-16.1-RHEL-8-20220804.n.1

Red Hat OpenStack for IBM Power 16.1

SRPM

openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.src.rpm

SHA-256: 0008a144162317c1d1509c0bfcf012cc1828d1fda8814e34098add1453f12ce8

ppc64le

openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 4e2968a43f17fb488b59ef186d6c00c67da1078f30f3fdbbb5299c7f0d990c0f

openstack-neutron-common-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 7a1e6b4f3cd76ed26e9cbb98a9c7603ea3e48c23f6b13d812fd241810598a383

openstack-neutron-linuxbridge-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 9965e7924a5826ad68c8ba3b808d93f2ab7f13342aa64f22d0298b31fb438388

openstack-neutron-macvtap-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: d4a566d05d04b5da751c88d83cd11a2ae331985814dbcdbe95c59b062ed86c94

openstack-neutron-metering-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 3a4e8292964654f0e1bec921ffdada29226344a00516023452e8c7aa5519667d

openstack-neutron-ml2-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 306310367e14e2cf7dd05b95d129631cfb22a25b887c5181f40c464b1ec889da

openstack-neutron-openvswitch-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: ce4719c1d7c0f29816402d31d8f4aa7ef57ecd06debc056f56007f3cc0af9bde

openstack-neutron-rpc-server-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: c970a72ebaef208b4e1fef65ba48dc741438d8b205b7406a73855e60dc95ca64

openstack-neutron-sriov-nic-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 1a07e095607db75cdf2afa71afceec0e3dfb95d6eaba3f34ab294d66b1c4b0a4

python3-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: b5a740687e25ca14d18a71660fbc757f9a511984b628751eb088437d275146bd

Red Hat OpenStack 16.1

SRPM

openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.src.rpm

SHA-256: 0008a144162317c1d1509c0bfcf012cc1828d1fda8814e34098add1453f12ce8

x86_64

openstack-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 4e2968a43f17fb488b59ef186d6c00c67da1078f30f3fdbbb5299c7f0d990c0f

openstack-neutron-common-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 7a1e6b4f3cd76ed26e9cbb98a9c7603ea3e48c23f6b13d812fd241810598a383

openstack-neutron-linuxbridge-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 9965e7924a5826ad68c8ba3b808d93f2ab7f13342aa64f22d0298b31fb438388

openstack-neutron-macvtap-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: d4a566d05d04b5da751c88d83cd11a2ae331985814dbcdbe95c59b062ed86c94

openstack-neutron-metering-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 3a4e8292964654f0e1bec921ffdada29226344a00516023452e8c7aa5519667d

openstack-neutron-ml2-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 306310367e14e2cf7dd05b95d129631cfb22a25b887c5181f40c464b1ec889da

openstack-neutron-openvswitch-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: ce4719c1d7c0f29816402d31d8f4aa7ef57ecd06debc056f56007f3cc0af9bde

openstack-neutron-rpc-server-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: c970a72ebaef208b4e1fef65ba48dc741438d8b205b7406a73855e60dc95ca64

openstack-neutron-sriov-nic-agent-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: 1a07e095607db75cdf2afa71afceec0e3dfb95d6eaba3f34ab294d66b1c4b0a4

python3-neutron-15.2.1-1.20221005123225.40d217c.el8ost.noarch.rpm

SHA-256: b5a740687e25ca14d18a71660fbc757f9a511984b628751eb088437d275146bd

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-4283-01

Red Hat Security Advisory 2023-4283-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.

RHSA-2023:4283: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update

An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3637: An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this c...

Ubuntu Security Notice USN-6067-1

Ubuntu Security Notice 6067-1 - David Sinquin discovered that OpenStack Neutron incorrectly handled the default Open vSwitch firewall rules. An attacker could possibly use this issue to impersonate the IPv6 addresses of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. Jake Yip and Justin Mammarella discovered that OpenStack Neutron incorrectly handled the linuxbridge driver when ebtables-nft is being used. An attacker could possibly use this issue to impersonate the hardware address of other systems on the network. This issue only affected Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.

CVE-2022-3277: Bug #1988026 “Neutron should not create security group with proj...” : Bugs : neutron

An uncontrolled resource consumption flaw was found in openstack-neutron. This flaw allows a remote authenticated user to query a list of security groups for an invalid project. This issue creates resources that are unconstrained by the user's quota. If a malicious user were to submit a significant number of requests, this could lead to a denial of service.

Red Hat Security Advisory 2023-0275-01

Red Hat Security Advisory 2023-0275-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.

RHSA-2023:0275: Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-neutron) security update

An update for openstack-neutron is now available for Red Hat OpenStack Platform 17.0 (Wallaby). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3277: openstack-neutron: unrestricted creation of security groups

Red Hat Security Advisory 2022-8870-01

Red Hat Security Advisory 2022-8870-01 - An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Security Advisory 2022-8855-01

Red Hat Security Advisory 2022-8855-01 - OpenStack Networking is a virtual network service for OpenStack. Just as OpenStack Compute provides an API to dynamically request and configure virtual servers, OpenStack Networking provides an API to dynamically request and configure virtual networks. These networks connect 'interfaces' from other OpenStack services. The OpenStack Networking API supports extensions to provide advanced network capabilities.

RHSA-2022:8855: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (openstack-neutron) security update

An update for openstack-neutron is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3277: openstack-neutron: unrestricted creation of security groups