Login
Newsletter
Werbung

Sicherheit: Denial of Service in OpenStack
Aktuelle Meldungen Distributionen
Name: Denial of Service in OpenStack
ID: RHSA-2022:0996-01
Distribution: Red Hat
Plattformen: Red Hat OpenStack Platform
Datum: Do, 24. März 2022, 06:38
Referenzen: https://access.redhat.com/security/cve/CVE-2021-40797
Applikationen: OpenStack

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.2
(openstack-neutron) security update
Advisory ID: RHSA-2022:0996-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0996
Issue date: 2022-03-23
CVE Names: CVE-2021-40797
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.2 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.2 - noarch

3. Description:

OpenStack Networking (neutron) is a virtual network service for OpenStack.
Just as OpenStack Compute (nova) provides an API to dynamically request and
configure virtual servers, OpenStack Networking provides an API to
dynamically request and configure virtual networks. These networks connect
'interfaces' from other OpenStack services (e.g. virtual NICs from
Compute
VMs). The OpenStack Networking API supports extensions to provide advanced
network capabilities (e.g. QoS, ACLs, network monitoring, etc.)

Security Fix(es):

* Routes middleware memory leak for nonexistent controllers
(CVE-2021-40797)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1880440 - HA L3 router/keepalived stability issues (ML2/OVS)
1939601 - IPv6 slaac subnet creation causes FixedIpsSubnetsNotOnSameSegment
error
1969349 - [DB] Neutron quota request implementation can end in a lock status
1971545 - Add support for direct ports with QoS in OVS HW offload
2000848 - Security group wrongly created twice
2001495 - L3 agent functional tests failures
2001870 - deadlock error in neutron log about connection to MariaDB During
network stack create
2003248 - CVE-2021-40797 openstack-neutron: Routes middleware memory leak for
nonexistent controllers
2013768 - Fix unit tests
2014025 - VM instances on compute-0 unable to contact metadata
2024690 - Concurrent bulk requests make neutron-server use 100% CPU on all the
workers
2029310 - Security group log entry remains in the database after its security
group is deleted
2031881 - "LoggingPlugin._clean_logs_by_target_id" failing in stable
releases

6. Package List:

Red Hat OpenStack Platform 16.2:

Source:
openstack-neutron-15.3.5-2.20220113150031.el8ost.src.rpm

noarch:
openstack-neutron-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-common-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-linuxbridge-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-macvtap-agent-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-metering-agent-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-ml2-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-openvswitch-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-rpc-server-15.3.5-2.20220113150031.el8ost.noarch.rpm
openstack-neutron-sriov-nic-agent-15.3.5-2.20220113150031.el8ost.noarch.rpm
python3-neutron-15.3.5-2.20220113150031.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-40797
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYjvmGtzjgjWX9erEAQj2SxAAlwR5VRgyK26Cfn63FC2oZwmvLtxpvVVr
s7i9AHvRcRgR13+RoGfTJpFRCvFFqMmGFiOERV/gxCURuDd9I092h9/troToEHyf
Y6Z4YCVHYzkUo4FhkjmYede1YCczstpWMehejxcK3ObH2KViy3Joz8wUvpG7ChDt
uVOXwvYjRye8yXreTBVwHe+ymGqhUMPNsbtsssAgQzEURs8gRJ2eFeiHwSZITLr9
+af/l4l775oCz+ThWknRNccq6NBmfXnzXvcYcRl3GGEDYW2XJmNemLeEbP5G2bOy
9WOs9qpMvPZ/bHdtWChIE1GC18A44iGNqZhpbaCGSrgFpEdTm7Mkv6Eko4a+4cim
BrhVbm+gI4I9z/j5ju7M/wG+8H6X8IUTcyogTfVvJKGg5kQlitRSgR9RfxZwUvKP
s4wnyhGVYecURVUOlR/ETS+I31brMt7YLF7xS9x3E8URQfEYascp1LpYDZu1virx
+9iFhzcjOyCfaq8cKqaBrCX1tkqF3v5jctxcftFfF6g7iT0ggyWWgBTJxWHQQUEA
b/fz7jHbhT0vp1zxVFBMHMNPfSPODmv9NQDbKw4HYQnFGZk7b0UX1nWegMG7fAsM
bIBrzCei6zFYP1BU+tM/SRcK3WKnl1DwRjppuVLV233LNCv5LzKXnjxJe4LphsEX
UZ6UPAccCgA=
=Kyk3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung