Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-6433
Vulnerability from cvelistv5
Published
2014-06-02 15:00
Modified
2024-08-06 17:39
Severity ?
EPSS score ?
Summary
The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-0516.html | Third Party Advisory | |
secalert@redhat.com | http://secunia.com/advisories/59533 | Third Party Advisory | |
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2255-1 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1039812 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-0516.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/59533 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2255-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1039812 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "59533", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59533" }, { "name": "USN-2255-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "name": "RHSA-2014:0516", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-29T00:00:00", "descriptions": [ { "lang": "en", "value": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-07-11T13:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "59533", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59533" }, { "name": "USN-2255-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "name": "RHSA-2014:0516", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59533", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59533" }, { "name": "USN-2255-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "name": "RHSA-2014:0516", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6433", "datePublished": "2014-06-02T15:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2013.1\", \"versionEndIncluding\": \"2013.2.3\", \"matchCriteriaId\": \"81F34C2A-6882-4F74-9498-D42634DD7358\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F61F047-129C-41A6-8A27-FFCBB8563E91\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.\"}, {\"lang\": \"es\", \"value\": \"La configuraci\\u00f3n por defecto en el paquete Red Hat Openstack-Neutron anterior a 2013.2.3-7 no establece debidamente un archivo de configuraci\\u00f3n para rootwrap, lo que permite a atacantes remotos ganar privilegios a trav\\u00e9s de un archivo de configuraci\\u00f3n manipulado.\"}]", "id": "CVE-2013-6433", "lastModified": "2024-11-21T01:59:13.030", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 4.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-06-02T15:55:10.917", "references": "[{\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0516.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/59533\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2255-1\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1039812\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-0516.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/59533\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2255-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1039812\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-6433\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-06-02T15:55:10.917\",\"lastModified\":\"2024-11-21T01:59:13.030\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.\"},{\"lang\":\"es\",\"value\":\"La configuraci\u00f3n por defecto en el paquete Red Hat Openstack-Neutron anterior a 2013.2.3-7 no establece debidamente un archivo de configuraci\u00f3n para rootwrap, lo que permite a atacantes remotos ganar privilegios a trav\u00e9s de un archivo de configuraci\u00f3n manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:C/I:C/A:C\",\"baseScore\":7.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":4.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2013.1\",\"versionEndIncluding\":\"2013.2.3\",\"matchCriteriaId\":\"81F34C2A-6882-4F74-9498-D42634DD7358\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F61F047-129C-41A6-8A27-FFCBB8563E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0516.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59533\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2255-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1039812\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0516.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59533\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2255-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1039812\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2014:0516
Vulnerability from csaf_redhat
Published
2014-05-29 20:15
Modified
2024-11-22 07:22
Summary
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
Notes
Topic
Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.
A flaw was found in the way OpenStack Networking performed authorization
checks on created ports. An authenticated user could potentially use this
flaw to create ports on a router belonging to a different tenant, allowing
unauthorized access to the network of other tenants. Note that only
OpenStack Networking setups using plug-ins that rely on the l3-agent were
affected. (CVE-2014-0056)
It was discovered that the default sudo configuration provided in OpenStack
Networking, which is specific to the openstack-neutron package shipped by
Red Hat, did not correctly specify a configuration file for rootwrap,
potentially allowing an unauthenticated user to escalate their privileges.
(CVE-2013-6433)
Red Hat would like to thank the OpenStack project for reporting
CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the
original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered
by Kashyap Chamarthy of Red Hat.
This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.
All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-neutron packages that fix two security issues, several\nbugs, and add various enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Networking (neutron) is a pluggable, scalable, and API-driven\nsystem that provisions networking services to virtual machines. Its main\nfunction is to manage connectivity to and from virtual machines. As of Red\nHat Enterprise Linux OpenStack Platform 4.0, \u0027neutron\u0027 replaces \u0027quantum\u0027\nas the core component of OpenStack Networking.\n\nA flaw was found in the way OpenStack Networking performed authorization\nchecks on created ports. An authenticated user could potentially use this\nflaw to create ports on a router belonging to a different tenant, allowing\nunauthorized access to the network of other tenants. Note that only\nOpenStack Networking setups using plug-ins that rely on the l3-agent were\naffected. (CVE-2014-0056)\n\nIt was discovered that the default sudo configuration provided in OpenStack\nNetworking, which is specific to the openstack-neutron package shipped by\nRed Hat, did not correctly specify a configuration file for rootwrap,\npotentially allowing an unauthenticated user to escalate their privileges.\n(CVE-2013-6433)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the\noriginal reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered\nby Kashyap Chamarthy of Red Hat.\n\nThis update also fixes several bugs and adds enhancements. Documentation\nfor these changes is available in the Technical Notes document linked to\nin the References section.\n\nAll openstack-neutron users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0516", "url": "https://access.redhat.com/errata/RHSA-2014:0516" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1036523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036523" }, { "category": "external", "summary": "1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "1050962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050962" }, { "category": "external", "summary": "1051028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051028" }, { "category": "external", "summary": "1051036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051036" }, { "category": "external", "summary": "1051444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051444" }, { "category": "external", "summary": "1060709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060709" }, { "category": "external", "summary": "1060711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060711" }, { "category": "external", "summary": "1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "1071891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071891" }, { "category": "external", "summary": "1075833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075833" }, { "category": "external", "summary": "1076994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076994" }, { "category": "external", "summary": "1077487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077487" }, { "category": "external", "summary": "1080071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080071" }, { "category": "external", "summary": "1081159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1081159" }, { "category": "external", "summary": "1084535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084535" }, { "category": "external", "summary": "1086077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086077" }, { "category": "external", "summary": "1098578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098578" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0516.json" } ], "title": "Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T07:22:52+00:00", "generator": { "date": "2024-11-22T07:22:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0516", "initial_release_date": "2014-05-29T20:15:59+00:00", "revision_history": [ { "date": "2014-05-29T20:15:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-29T20:15:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:22:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metaplugin@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nec@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-hyperv@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ryu@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-mellanox@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-plumgrid@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-vpn-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-midonet@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-cisco@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-brocade@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-bigswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nicira@2013.2.3-7.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "python-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kashyap Chamarthy" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-6433", "discovery_date": "2013-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1039812" } ], "notes": [ { "category": "description", "text": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6433" }, { "category": "external", "summary": "RHBZ#1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433" } ], "release_date": "2014-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation" }, { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Aaron Rosen" ], "organization": "VMware", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0056", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1063141" } ], "notes": [ { "category": "description", "text": "The l3-agent in OpenStack Neutron 2012.2 before 2013.2.3 does not check the tenant id when creating ports, which allows remote authenticated users to plug ports into the routers of arbitrary tenants via the device id in a port-create command.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: insufficient authorization checks when creating ports", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0056" }, { "category": "external", "summary": "RHBZ#1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0056", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056" } ], "release_date": "2014-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-neutron: insufficient authorization checks when creating ports" } ] }
RHSA-2014:0516
Vulnerability from csaf_redhat
Published
2014-05-29 20:15
Modified
2024-11-22 07:22
Summary
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
Notes
Topic
Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.
A flaw was found in the way OpenStack Networking performed authorization
checks on created ports. An authenticated user could potentially use this
flaw to create ports on a router belonging to a different tenant, allowing
unauthorized access to the network of other tenants. Note that only
OpenStack Networking setups using plug-ins that rely on the l3-agent were
affected. (CVE-2014-0056)
It was discovered that the default sudo configuration provided in OpenStack
Networking, which is specific to the openstack-neutron package shipped by
Red Hat, did not correctly specify a configuration file for rootwrap,
potentially allowing an unauthenticated user to escalate their privileges.
(CVE-2013-6433)
Red Hat would like to thank the OpenStack project for reporting
CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the
original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered
by Kashyap Chamarthy of Red Hat.
This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.
All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-neutron packages that fix two security issues, several\nbugs, and add various enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Networking (neutron) is a pluggable, scalable, and API-driven\nsystem that provisions networking services to virtual machines. Its main\nfunction is to manage connectivity to and from virtual machines. As of Red\nHat Enterprise Linux OpenStack Platform 4.0, \u0027neutron\u0027 replaces \u0027quantum\u0027\nas the core component of OpenStack Networking.\n\nA flaw was found in the way OpenStack Networking performed authorization\nchecks on created ports. An authenticated user could potentially use this\nflaw to create ports on a router belonging to a different tenant, allowing\nunauthorized access to the network of other tenants. Note that only\nOpenStack Networking setups using plug-ins that rely on the l3-agent were\naffected. (CVE-2014-0056)\n\nIt was discovered that the default sudo configuration provided in OpenStack\nNetworking, which is specific to the openstack-neutron package shipped by\nRed Hat, did not correctly specify a configuration file for rootwrap,\npotentially allowing an unauthenticated user to escalate their privileges.\n(CVE-2013-6433)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the\noriginal reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered\nby Kashyap Chamarthy of Red Hat.\n\nThis update also fixes several bugs and adds enhancements. Documentation\nfor these changes is available in the Technical Notes document linked to\nin the References section.\n\nAll openstack-neutron users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0516", "url": "https://access.redhat.com/errata/RHSA-2014:0516" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1036523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036523" }, { "category": "external", "summary": "1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "1050962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050962" }, { "category": "external", "summary": "1051028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051028" }, { "category": "external", "summary": "1051036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051036" }, { "category": "external", "summary": "1051444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051444" }, { "category": "external", "summary": "1060709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060709" }, { "category": "external", "summary": "1060711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060711" }, { "category": "external", "summary": "1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "1071891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071891" }, { "category": "external", "summary": "1075833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075833" }, { "category": "external", "summary": "1076994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076994" }, { "category": "external", "summary": "1077487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077487" }, { "category": "external", "summary": "1080071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080071" }, { "category": "external", "summary": "1081159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1081159" }, { "category": "external", "summary": "1084535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084535" }, { "category": "external", "summary": "1086077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086077" }, { "category": "external", "summary": "1098578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098578" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0516.json" } ], "title": "Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T07:22:52+00:00", "generator": { "date": "2024-11-22T07:22:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0516", "initial_release_date": "2014-05-29T20:15:59+00:00", "revision_history": [ { "date": "2014-05-29T20:15:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-29T20:15:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:22:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metaplugin@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nec@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-hyperv@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ryu@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-mellanox@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-plumgrid@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-vpn-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-midonet@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-cisco@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-brocade@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-bigswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nicira@2013.2.3-7.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "python-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kashyap Chamarthy" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-6433", "discovery_date": "2013-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1039812" } ], "notes": [ { "category": "description", "text": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6433" }, { "category": "external", "summary": "RHBZ#1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433" } ], "release_date": "2014-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation" }, { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Aaron Rosen" ], "organization": "VMware", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0056", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1063141" } ], "notes": [ { "category": "description", "text": "The l3-agent in OpenStack Neutron 2012.2 before 2013.2.3 does not check the tenant id when creating ports, which allows remote authenticated users to plug ports into the routers of arbitrary tenants via the device id in a port-create command.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: insufficient authorization checks when creating ports", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0056" }, { "category": "external", "summary": "RHBZ#1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0056", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056" } ], "release_date": "2014-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-neutron: insufficient authorization checks when creating ports" } ] }
rhsa-2014_0516
Vulnerability from csaf_redhat
Published
2014-05-29 20:15
Modified
2024-11-22 07:22
Summary
Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update
Notes
Topic
Updated openstack-neutron packages that fix two security issues, several
bugs, and add various enhancements are now available for Red Hat Enterprise
Linux OpenStack Platform 4.0.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenStack Networking (neutron) is a pluggable, scalable, and API-driven
system that provisions networking services to virtual machines. Its main
function is to manage connectivity to and from virtual machines. As of Red
Hat Enterprise Linux OpenStack Platform 4.0, 'neutron' replaces 'quantum'
as the core component of OpenStack Networking.
A flaw was found in the way OpenStack Networking performed authorization
checks on created ports. An authenticated user could potentially use this
flaw to create ports on a router belonging to a different tenant, allowing
unauthorized access to the network of other tenants. Note that only
OpenStack Networking setups using plug-ins that rely on the l3-agent were
affected. (CVE-2014-0056)
It was discovered that the default sudo configuration provided in OpenStack
Networking, which is specific to the openstack-neutron package shipped by
Red Hat, did not correctly specify a configuration file for rootwrap,
potentially allowing an unauthenticated user to escalate their privileges.
(CVE-2013-6433)
Red Hat would like to thank the OpenStack project for reporting
CVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the
original reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered
by Kashyap Chamarthy of Red Hat.
This update also fixes several bugs and adds enhancements. Documentation
for these changes is available in the Technical Notes document linked to
in the References section.
All openstack-neutron users are advised to upgrade to these updated
packages, which correct these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openstack-neutron packages that fix two security issues, several\nbugs, and add various enhancements are now available for Red Hat Enterprise\nLinux OpenStack Platform 4.0.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenStack Networking (neutron) is a pluggable, scalable, and API-driven\nsystem that provisions networking services to virtual machines. Its main\nfunction is to manage connectivity to and from virtual machines. As of Red\nHat Enterprise Linux OpenStack Platform 4.0, \u0027neutron\u0027 replaces \u0027quantum\u0027\nas the core component of OpenStack Networking.\n\nA flaw was found in the way OpenStack Networking performed authorization\nchecks on created ports. An authenticated user could potentially use this\nflaw to create ports on a router belonging to a different tenant, allowing\nunauthorized access to the network of other tenants. Note that only\nOpenStack Networking setups using plug-ins that rely on the l3-agent were\naffected. (CVE-2014-0056)\n\nIt was discovered that the default sudo configuration provided in OpenStack\nNetworking, which is specific to the openstack-neutron package shipped by\nRed Hat, did not correctly specify a configuration file for rootwrap,\npotentially allowing an unauthenticated user to escalate their privileges.\n(CVE-2013-6433)\n\nRed Hat would like to thank the OpenStack project for reporting\nCVE-2014-0056. Upstream acknowledges Aaron Rosen from VMware as the\noriginal reporter of CVE-2014-0056. The CVE-2013-6433 issue was discovered\nby Kashyap Chamarthy of Red Hat.\n\nThis update also fixes several bugs and adds enhancements. Documentation\nfor these changes is available in the Technical Notes document linked to\nin the References section.\n\nAll openstack-neutron users are advised to upgrade to these updated\npackages, which correct these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0516", "url": "https://access.redhat.com/errata/RHSA-2014:0516" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/4/html/Technical_Notes/index.html" }, { "category": "external", "summary": "1036523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036523" }, { "category": "external", "summary": "1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "1050962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050962" }, { "category": "external", "summary": "1051028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051028" }, { "category": "external", "summary": "1051036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051036" }, { "category": "external", "summary": "1051444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051444" }, { "category": "external", "summary": "1060709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060709" }, { "category": "external", "summary": "1060711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060711" }, { "category": "external", "summary": "1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "1071891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071891" }, { "category": "external", "summary": "1075833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075833" }, { "category": "external", "summary": "1076994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076994" }, { "category": "external", "summary": "1077487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1077487" }, { "category": "external", "summary": "1080071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080071" }, { "category": "external", "summary": "1081159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1081159" }, { "category": "external", "summary": "1084535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084535" }, { "category": "external", "summary": "1086077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086077" }, { "category": "external", "summary": "1098578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1098578" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0516.json" } ], "title": "Red Hat Security Advisory: openstack-neutron security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T07:22:52+00:00", "generator": { "date": "2024-11-22T07:22:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0516", "initial_release_date": "2014-05-29T20:15:59+00:00", "revision_history": [ { "date": "2014-05-29T20:15:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-29T20:15:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:22:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metaplugin@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nec@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-hyperv@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "python-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ryu@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-mellanox@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-plumgrid@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-vpn-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-midonet@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-cisco@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-brocade@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-bigswitch@2013.2.3-7.el6ost?arch=noarch" } } }, { "category": "product_version", "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_id": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-nicira@2013.2.3-7.el6ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_id": "openstack-neutron-0:2013.2.3-7.el6ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@2013.2.3-7.el6ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-0:2013.2.3-7.el6ost.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src" }, "product_reference": "openstack-neutron-0:2013.2.3-7.el6ost.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-0:2013.2.3-7.el6ost.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" }, "product_reference": "python-neutron-0:2013.2.3-7.el6ost.noarch", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kashyap Chamarthy" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-6433", "discovery_date": "2013-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1039812" } ], "notes": [ { "category": "description", "text": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6433" }, { "category": "external", "summary": "RHBZ#1039812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433" } ], "release_date": "2014-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openstack-quantum/openstack-neutron: rootwrap sudo config allows potential privilege escalation" }, { "acknowledgments": [ { "names": [ "OpenStack project" ] }, { "names": [ "Aaron Rosen" ], "organization": "VMware", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0056", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1063141" } ], "notes": [ { "category": "description", "text": "The l3-agent in OpenStack Neutron 2012.2 before 2013.2.3 does not check the tenant id when creating ports, which allows remote authenticated users to plug ports into the routers of arbitrary tenants via the device id in a port-create command.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: insufficient authorization checks when creating ports", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0056" }, { "category": "external", "summary": "RHBZ#1063141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0056", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0056" } ], "release_date": "2014-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-29T20:15:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0516" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-0:2013.2.3-7.el6ost.src", "6Server-RHOS-4.0:openstack-neutron-bigswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-brocade-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-cisco-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-hyperv-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-linuxbridge-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-mellanox-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metaplugin-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-metering-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-midonet-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ml2-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nec-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-nicira-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-openvswitch-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-plumgrid-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-ryu-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:openstack-neutron-vpn-agent-0:2013.2.3-7.el6ost.noarch", "6Server-RHOS-4.0:python-neutron-0:2013.2.3-7.el6ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-neutron: insufficient authorization checks when creating ports" } ] }
ghsa-943v-q963-5fvx
Vulnerability from github
Published
2022-05-14 02:19
Modified
2022-05-14 02:19
Details
The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.
{ "affected": [], "aliases": [ "CVE-2013-6433" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-06-02T15:55:00Z", "severity": "HIGH" }, "details": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "id": "GHSA-943v-q963-5fvx", "modified": "2022-05-14T02:19:50Z", "published": "2022-05-14T02:19:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6433" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59533" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2255-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-6433
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-6433", "description": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "id": "GSD-2013-6433", "references": [ "https://www.suse.com/security/cve/CVE-2013-6433.html", "https://access.redhat.com/errata/RHSA-2014:0516", "https://ubuntu.com/security/CVE-2013-6433" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-6433" ], "details": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.", "id": "GSD-2013-6433", "modified": "2023-12-13T01:22:19.261741Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "59533", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59533" }, { "name": "USN-2255-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "name": "RHSA-2014:0516", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2013.2.3", "versionStartIncluding": "2013.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-6433" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0516", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "name": "59533", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59533" }, { "name": "USN-2255-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2255-1" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-19T18:22Z", "publishedDate": "2014-06-02T15:55Z" } } }
cve-2013-6433
Vulnerability from fkie_nvd
Published
2014-06-02 15:55
Modified
2024-11-21 01:59
Severity ?
Summary
The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-0516.html | Third Party Advisory | |
secalert@redhat.com | http://secunia.com/advisories/59533 | Third Party Advisory | |
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2255-1 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1039812 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-0516.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/59533 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2255-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1039812 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | neutron | * | |
canonical | ubuntu_linux | 13.10 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", "matchCriteriaId": "81F34C2A-6882-4F74-9498-D42634DD7358", "versionEndIncluding": "2013.2.3", "versionStartIncluding": "2013.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration in the Red Hat openstack-neutron package before 2013.2.3-7 does not properly set a configuration file for rootwrap, which allows remote attackers to gain privileges via a crafted configuration file." }, { "lang": "es", "value": "La configuraci\u00f3n por defecto en el paquete Red Hat Openstack-Neutron anterior a 2013.2.3-7 no establece debidamente un archivo de configuraci\u00f3n para rootwrap, lo que permite a atacantes remotos ganar privilegios a trav\u00e9s de un archivo de configuraci\u00f3n manipulado." } ], "id": "CVE-2013-6433", "lastModified": "2024-11-21T01:59:13.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-06-02T15:55:10.917", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59533" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0516.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59533" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2255-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039812" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.