SUSE update for openstack-neutron



Published: 2022-05-31
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-40085
CVE-2021-40797
CWE-ID CWE-284
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

python-neutron
Operating systems & Components / Operating system package or component

openstack-neutron-server
Operating systems & Components / Operating system package or component

openstack-neutron-openvswitch-agent
Operating systems & Components / Operating system package or component

openstack-neutron-metering-agent
Operating systems & Components / Operating system package or component

openstack-neutron-metadata-agent
Operating systems & Components / Operating system package or component

openstack-neutron-macvtap-agent
Operating systems & Components / Operating system package or component

openstack-neutron-linuxbridge-agent
Operating systems & Components / Operating system package or component

openstack-neutron-l3-agent
Operating systems & Components / Operating system package or component

openstack-neutron-ha-tool
Operating systems & Components / Operating system package or component

openstack-neutron-doc
Operating systems & Components / Operating system package or component

openstack-neutron-dhcp-agent
Operating systems & Components / Operating system package or component

openstack-neutron
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU57242

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40085

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote user can bypass implemented security restrictions and reconfigure dnsmasq via a crafted extra_dhcp_opts value.

Mitigation

Update the affected package openstack-neutron to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

python-neutron: before 11.0.9~dev69-3.43.1

openstack-neutron-server: before 11.0.9~dev69-3.43.1

openstack-neutron-openvswitch-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-metering-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-metadata-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-macvtap-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-linuxbridge-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-l3-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-ha-tool: before 11.0.9~dev69-3.43.1

openstack-neutron-doc: before 11.0.9~dev69-3.43.1

openstack-neutron-dhcp-agent: before 11.0.9~dev69-3.43.1

openstack-neutron: before 11.0.9~dev69-3.43.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221884-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU59320

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40797

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing API calls to nonexistent controllers. A remote authenticated user can trigger resource exhaustion by sending multiple API calls and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openstack-neutron to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE OpenStack Cloud: 8

python-neutron: before 11.0.9~dev69-3.43.1

openstack-neutron-server: before 11.0.9~dev69-3.43.1

openstack-neutron-openvswitch-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-metering-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-metadata-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-macvtap-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-linuxbridge-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-l3-agent: before 11.0.9~dev69-3.43.1

openstack-neutron-ha-tool: before 11.0.9~dev69-3.43.1

openstack-neutron-doc: before 11.0.9~dev69-3.43.1

openstack-neutron-dhcp-agent: before 11.0.9~dev69-3.43.1

openstack-neutron: before 11.0.9~dev69-3.43.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221884-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###