Action not permitted
Modal body text goes here.
cve-2021-40085
Vulnerability from cvelistv5
Published
2021-08-31 17:32
Modified
2024-08-04 02:27
Severity ?
EPSS score ?
Summary
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.openwall.com/lists/oss-security/2021/08/31/2 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://launchpad.net/bugs/1939733 | Exploit, Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.openstack.org/ossa/OSSA-2021-005.html | Patch, Vendor Advisory | |
cve@mitre.org | https://www.debian.org/security/2021/dsa-4983 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:27:31.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.net/bugs/1939733" }, { "name": "[oss-security] 20210831 [OSSA-2021-005] Neutron: Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "name": "[debian-lts-announce] 20211011 [SECURITY] [DLA 2781-1] neutron security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "name": "DSA-4983", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4983" }, { "name": "[debian-lts-announce] 20220526 [SECURITY] [DLA 3027-1] neutron security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T16:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.net/bugs/1939733" }, { "name": "[oss-security] 20210831 [OSSA-2021-005] Neutron: Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "name": "[debian-lts-announce] 20211011 [SECURITY] [DLA 2781-1] neutron security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "name": "DSA-4983", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4983" }, { "name": "[debian-lts-announce] 20220526 [SECURITY] [DLA 3027-1] neutron security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.net/bugs/1939733", "refsource": "MISC", "url": "https://launchpad.net/bugs/1939733" }, { "name": "[oss-security] 20210831 [OSSA-2021-005] Neutron: Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" }, { "name": "https://security.openstack.org/ossa/OSSA-2021-005.html", "refsource": "MISC", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "name": "[debian-lts-announce] 20211011 [SECURITY] [DLA 2781-1] neutron security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "name": "DSA-4983", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4983" }, { "name": "[debian-lts-announce] 20220526 [SECURITY] [DLA 3027-1] neutron security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-40085", "datePublished": "2021-08-31T17:32:24", "dateReserved": "2021-08-25T00:00:00", "dateUpdated": "2024-08-04T02:27:31.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-40085\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-08-31T18:15:08.837\",\"lastModified\":\"2022-06-13T19:56:51.383\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un problema en OpenStack Neutron versiones anteriores a 16.4.1, 17.x versiones anteriores a 17.2.1 y 18.x versiones anteriores a 18.1.1. Unos atacantes autenticados pueden reconfigurar dnsmasq por medio de un valor extra_dhcp_opts dise\u00f1ado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.4.1\",\"matchCriteriaId\":\"19960486-0F45-4640-AC10-CC48A25F8309\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.0.0\",\"versionEndExcluding\":\"17.2.1\",\"matchCriteriaId\":\"40F9ACA3-317B-4357-8AA9-6A17C51366AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.0.0\",\"versionEndExcluding\":\"18.1.1\",\"matchCriteriaId\":\"23BDD30E-92DC-4C8E-BEA0-AF38D68BD806\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/08/31/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://launchpad.net/bugs/1939733\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.openstack.org/ossa/OSSA-2021-005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4983\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-40085
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-40085", "description": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.", "id": "GSD-2021-40085", "references": [ "https://www.suse.com/security/cve/CVE-2021-40085.html", "https://www.debian.org/security/2021/dsa-4983", "https://access.redhat.com/errata/RHSA-2021:3503", "https://access.redhat.com/errata/RHSA-2021:3502", "https://access.redhat.com/errata/RHSA-2021:3488", "https://access.redhat.com/errata/RHSA-2021:3481" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-40085" ], "details": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.", "id": "GSD-2021-40085", "modified": "2023-12-13T01:23:25.848678Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.net/bugs/1939733", "refsource": "MISC", "url": "https://launchpad.net/bugs/1939733" }, { "name": "[oss-security] 20210831 [OSSA-2021-005] Neutron: Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" }, { "name": "https://security.openstack.org/ossa/OSSA-2021-005.html", "refsource": "MISC", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "name": "[debian-lts-announce] 20211011 [SECURITY] [DLA 2781-1] neutron security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "name": "DSA-4983", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4983" }, { "name": "[debian-lts-announce] 20220526 [SECURITY] [DLA 3027-1] neutron security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c16.4.1||\u003e=17.0.0,\u003c17.2.1||\u003e=18.0.0,\u003c18.1.1", "affected_versions": "All versions before 16.4.1, all versions starting from 17.0.0 before 17.2.1, all versions starting from 18.0.0 before 18.1.1", "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-06-13", "description": "An issue was discovered in OpenStack Neutron Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.", "fixed_versions": [ "16.4.1", "17.2.1", "18.1.1" ], "identifier": "CVE-2021-40085", "identifiers": [ "CVE-2021-40085" ], "not_impacted": "All versions starting from 16.4.1 before 17.0.0, all versions starting from 17.2.1 before 18.0.0, all versions starting from 18.1.1", "package_slug": "pypi/neutron", "pubdate": "2021-08-31", "solution": "Upgrade to versions 16.4.1, 17.2.1, 18.1.1 or above.", "title": "Security Misconfiguration", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-40085", "https://security.openstack.org/ossa/OSSA-2021-005.html" ], "uuid": "e0d50c03-2e10-463c-9f93-63084864d6c9" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.4.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "18.1.1", "versionStartIncluding": "18.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openstack:neutron:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.2.1", "versionStartIncluding": "17.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40085" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.openstack.org/ossa/OSSA-2021-005.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "name": "https://launchpad.net/bugs/1939733", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://launchpad.net/bugs/1939733" }, { "name": "[oss-security] 20210831 [OSSA-2021-005] Neutron: Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" }, { "name": "[debian-lts-announce] 20211011 [SECURITY] [DLA 2781-1] neutron security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "name": "DSA-4983", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4983" }, { "name": "[debian-lts-announce] 20220526 [SECURITY] [DLA 3027-1] neutron security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-06-13T19:56Z", "publishedDate": "2021-08-31T18:15Z" } } }
pysec-2021-361
Vulnerability from pysec
Published
2021-08-31 18:15
Modified
2021-10-11 01:16
Details
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "neutron", "purl": "pkg:pypi/neutron" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "16.4.1" }, { "introduced": "17.0.0" }, { "fixed": "17.2.1" }, { "introduced": "18.0.0" }, { "fixed": "18.1.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.0", "10.0.5", "10.0.6", "10.0.7", "11.0.3", "11.0.4", "11.0.5", "11.0.6", "11.0.7", "11.0.8", "12.0.0", "12.0.0.0b3", "12.0.0.0rc1", "12.0.0.0rc2", "12.0.1", "12.0.2", "12.0.3", "12.0.4", "12.0.5", "12.0.6", "12.1.0", "12.1.1", "13.0.0", "13.0.0.0b1", "13.0.0.0b2", "13.0.0.0b3", "13.0.0.0rc1", "13.0.0.0rc2", "13.0.1", "13.0.2", "13.0.3", "13.0.4", "13.0.5", "13.0.6", "13.0.7", "14.0.0", "14.0.0.0b1", "14.0.0.0b2", "14.0.0.0b3", "14.0.0.0rc1", "14.0.1", "14.0.2", "14.0.3", "14.0.4", "14.1.0", "14.2.0", "14.3.0", "14.3.1", "14.4.0", "14.4.1", "14.4.2", "15.0.0", "15.0.0.0b1", "15.0.0.0rc1", "15.0.0.0rc2", "15.0.1", "15.0.2", "15.1.0", "15.2.0", "15.3.0", "15.3.1", "15.3.2", "15.3.3", "15.3.4", "16.0.0", "16.0.0.0b1", "16.0.0.0rc1", "16.0.0.0rc2", "16.1.0", "16.2.0", "16.3.0", "16.3.1", "16.3.2", "16.4.0", "17.0.0", "17.1.0", "17.1.1", "17.1.2", "17.2.0", "18.0.0", "18.1.0" ] } ], "aliases": [ "CVE-2021-40085" ], "details": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.", "id": "PYSEC-2021-361", "modified": "2021-10-11T01:16:41.242054Z", "published": "2021-08-31T18:15:00Z", "references": [ { "type": "WEB", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "type": "WEB", "url": "https://launchpad.net/bugs/1939733" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" } ] }
wid-sec-w-2023-1192
Vulnerability from csaf_certbund
Published
2021-09-09 22:00
Modified
2023-05-10 22:00
Summary
Red Hat OpenStack: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu können.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenStack ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenStack ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1192 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-1192.json" }, { "category": "self", "summary": "WID-SEC-2023-1192 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1192" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6067-1 vom 2023-05-10", "url": "https://ubuntu.com/security/notices/USN-6067-1" }, { "category": "external", "summary": "Red Hat Customer Portal vom 2021-09-09", "url": "https://access.redhat.com/errata/RHSA-2021:3481" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3502 vom 2021-09-13", "url": "https://access.redhat.com/errata/RHSA-2021:3502" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3503 vom 2021-09-13", "url": "https://access.redhat.com/errata/RHSA-2021:3503" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3488 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3488" }, { "category": "external", "summary": "Debian Security Advisory DLA-2781 vom 2021-10-11", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3027 vom 2022-05-26", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" } ], "source_lang": "en-US", "title": "Red Hat OpenStack: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-05-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:27:21.437+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1192", "initial_release_date": "2021-09-09T22:00:00.000+00:00", "revision_history": [ { "date": "2021-09-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-09-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-05-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenStack \u003c 16.1", "product": { "name": "Red Hat OpenStack \u003c 16.1", "product_id": "849270", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40085", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Der Fehler besteht in der Komponente Neutron aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch die Erstellung von speziellen \"extra_dhcp_opts\"-Werten ist es m\u00f6glich, die dnsmasq-Konfiguration zu manipulieren, Parameter f\u00fcr Tenants zu \u00e4ndern, die dieselbe Schnittstelle nutzen oder das Verhalten des Daemons zu ver\u00e4ndern. Ein entfernter authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand auszul\u00f6sen." } ], "product_status": { "known_affected": [ "2951", "67646", "T000126" ] }, "release_date": "2021-09-09T22:00:00Z", "title": "CVE-2021-40085" } ] }
wid-sec-w-2023-1737
Vulnerability from csaf_certbund
Published
2023-07-12 22:00
Modified
2023-07-12 22:00
Summary
Juniper Patchday Juli 2023
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1737 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1737.json" }, { "category": "self", "summary": "WID-SEC-2023-1737 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1737" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71656" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71659" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71653" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71650" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71660" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71655" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71647" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71643" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71642" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71651" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71640" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71661" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71639" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71662" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71645" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71641" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71636" } ], "source_lang": "en-US", "title": "Juniper Patchday Juli 2023", "tracking": { "current_release_date": "2023-07-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:36:20.142+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1737", "initial_release_date": "2023-07-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10001-36MR", "product": { "name": "Juniper JUNOS PTX10001-36MR", "product_id": "T028577", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10001-36mr" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10004", "product": { "name": "Juniper JUNOS PTX10004", "product_id": "T028578", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10004" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10008", "product": { "name": "Juniper JUNOS PTX10008", "product_id": "T028579", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10008" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10016", "product": { "name": "Juniper JUNOS PTX10016", "product_id": "T028580", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10016" } } }, { "category": "product_name", "name": "Juniper JUNOS Contrail Cloud", "product": { "name": "Juniper JUNOS Contrail Cloud", "product_id": "T028581", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:contrail_cloud" } } }, { "category": "product_name", "name": "Juniper JUNOS Space", "product": { "name": "Juniper JUNOS Space", "product_id": "T028582", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:space" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 10000", "product": { "name": "Juniper QFX Series 10000", "product_id": "T027256", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx10000" } } }, { "branches": [ { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T008011", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } }, { "category": "product_name", "name": "Juniper SRX Series 5000", "product": { "name": "Juniper SRX Series 5000", "product_id": "T025822", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:5000" } } }, { "category": "product_name", "name": "Juniper SRX Series 4600", "product": { "name": "Juniper SRX Series 4600", "product_id": "T028576", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:4600" } } } ], "category": "product_name", "name": "SRX Series" } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36850", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36850" }, { "cve": "CVE-2023-36849", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36849" }, { "cve": "CVE-2023-36848", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36848" }, { "cve": "CVE-2023-36840", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36840" }, { "cve": "CVE-2023-36838", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36838" }, { "cve": "CVE-2023-36836", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36836" }, { "cve": "CVE-2023-36835", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36835" }, { "cve": "CVE-2023-36834", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36834" }, { "cve": "CVE-2023-36833", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36833" }, { "cve": "CVE-2023-36832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36832" }, { "cve": "CVE-2023-36831", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36831" }, { "cve": "CVE-2023-28985", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-28985" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-31627", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31627" }, { "cve": "CVE-2022-31626", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31626" }, { "cve": "CVE-2022-31625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31625" }, { "cve": "CVE-2022-30123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-30123" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-23825", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-23825" }, { "cve": "CVE-2021-40085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-40085" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-21708", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21708" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-21705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21705" }, { "cve": "CVE-2021-21704", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21704" }, { "cve": "CVE-2021-21703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21703" }, { "cve": "CVE-2021-21702", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21702" }, { "cve": "CVE-2020-7071", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-7071" }, { "cve": "CVE-2020-13946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13946" }, { "cve": "CVE-2020-13817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13817" }, { "cve": "CVE-2020-11868", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-11868" }, { "cve": "CVE-2019-11358", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2019-11358" }, { "cve": "CVE-2017-7655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7655" }, { "cve": "CVE-2017-7654", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7654" }, { "cve": "CVE-2017-7653", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7653" } ] }
rhsa-2021_3488
Vulnerability from csaf_redhat
Published
2021-09-15 13:40
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update
Notes
Topic
An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.2 (Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).
Security Fix(es):
* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-neutron is now available for Red Hat OpenStack\nPlatform 16.2 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Neutron is a virtual network service for OpenStack. Just like OpenStack\nNova provides an API to dynamically request and configure virtual\nservers, Neutron provides an API to dynamically request and configure\nvirtual networks. These networks connect \"interfaces\" from other\nOpenStack services (e.g., virtual NICs from Nova VMs). The Neutron\nAPI supports extensions to provide advanced network capabilities\n(e.g., QoS, ACLs, network, monitoring, etc.).\n\nSecurity Fix(es):\n\n* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3488", "url": "https://access.redhat.com/errata/RHSA-2021:3488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1916701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916701" }, { "category": "external", "summary": "1929829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929829" }, { "category": "external", "summary": "1938966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938966" }, { "category": "external", "summary": "1970051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970051" }, { "category": "external", "summary": "1979572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979572" }, { "category": "external", "summary": "1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3488.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (openstack-neutron) security update", "tracking": { "current_release_date": "2024-11-05T23:55:45+00:00", "generator": { "date": "2024-11-05T23:55:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3488", "initial_release_date": "2021-09-15T13:40:58+00:00", "revision_history": [ { "date": "2021-09-15T13:40:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-15T13:40:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "product": { "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "product_id": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@15.3.5-2.20210608154813.el8ost.3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-common@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-macvtap-agent@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-rpc-server@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-sriov-nic-agent@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product": { "name": "python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_id": "python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-neutron@15.3.5-2.20210608154813.el8ost.3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src" }, "product_reference": "openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" }, "product_reference": "python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] } ], "cve": "CVE-2021-40085", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998052" } ], "notes": [ { "category": "description", "text": "An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon\u2019s behavior. This flaw might also be used to trigger a configuration parsing buffer overflow in versions of dnsmasq prior to 2.81. The highest threat from this vulnerability is to system availability, but also threatens data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "8Base-RHOS-16.2:openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40085" }, { "category": "external", "summary": "RHBZ#1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40085", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085" }, { "category": "external", "summary": "https://security.openstack.org/ossa/OSSA-2021-005.html", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T13:40:58+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "8Base-RHOS-16.2:openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3488" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "8Base-RHOS-16.2:openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-1:15.3.5-2.20210608154813.el8ost.3.src", "8Base-RHOS-16.2:openstack-neutron-common-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-linuxbridge-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-macvtap-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-metering-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-ml2-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-openvswitch-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-rpc-server-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:openstack-neutron-sriov-nic-agent-1:15.3.5-2.20210608154813.el8ost.3.noarch", "8Base-RHOS-16.2:python3-neutron-1:15.3.5-2.20210608154813.el8ost.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts" } ] }
rhsa-2021_3481
Vulnerability from csaf_redhat
Published
2021-09-09 20:19
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update
Notes
Topic
An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.1 (Train).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Neutron is a virtual network service for Openstack, and a part of Netstack.
Just like OpenStack Nova provides an API to dynamically request and
configure virtual servers, Neutron provides an API to dynamically request
and configure virtual networks. These networks connect "interfaces" from
other OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities (e.g.,
QoS, ACLs, network, monitoring, etc.)
Security Fix(es):
* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-neutron is now available for Red Hat OpenStack\nPlatform 16.1 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Neutron is a virtual network service for Openstack, and a part of Netstack.\nJust like OpenStack Nova provides an API to dynamically request and\nconfigure virtual servers, Neutron provides an API to dynamically request\nand configure virtual networks. These networks connect \"interfaces\" from\nother OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron\nAPI supports extensions to provide advanced network capabilities (e.g.,\nQoS, ACLs, network, monitoring, etc.)\n\nSecurity Fix(es):\n\n* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3481", "url": "https://access.redhat.com/errata/RHSA-2021:3481" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3481.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update", "tracking": { "current_release_date": "2024-11-05T23:55:05+00:00", "generator": { "date": "2024-11-05T23:55:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3481", "initial_release_date": "2021-09-09T20:19:14+00:00", "revision_history": [ { "date": "2021-09-09T20:19:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-09T20:19:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "product": { "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "product_id": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@15.2.1-1.20210409073447.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-common@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-macvtap-agent@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-rpc-server@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-sriov-nic-agent@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product": { "name": "python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product_id": "python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-neutron@15.2.1-1.20210409073447.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src" }, "product_reference": "openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" }, "product_reference": "python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] } ], "cve": "CVE-2021-40085", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998052" } ], "notes": [ { "category": "description", "text": "An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon\u2019s behavior. This flaw might also be used to trigger a configuration parsing buffer overflow in versions of dnsmasq prior to 2.81. The highest threat from this vulnerability is to system availability, but also threatens data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "8Base-RHOS-16.1:openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40085" }, { "category": "external", "summary": "RHBZ#1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40085", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085" }, { "category": "external", "summary": "https://security.openstack.org/ossa/OSSA-2021-005.html", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-09T20:19:14+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "8Base-RHOS-16.1:openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3481" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "8Base-RHOS-16.1:openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-1:15.2.1-1.20210409073447.el8ost.src", "8Base-RHOS-16.1:openstack-neutron-common-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-linuxbridge-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-macvtap-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-metering-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-ml2-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-openvswitch-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-rpc-server-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:openstack-neutron-sriov-nic-agent-1:15.2.1-1.20210409073447.el8ost.noarch", "8Base-RHOS-16.1:python3-neutron-1:15.2.1-1.20210409073447.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts" } ] }
rhsa-2021_3502
Vulnerability from csaf_redhat
Published
2021-09-13 11:37
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 10.0 (openstack-neutron) security update
Notes
Topic
An update for openstack-neutron is now available for Red Hat OpenStack
Platform 10 (Newton).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).
Security Fix(es):
* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-neutron is now available for Red Hat OpenStack\nPlatform 10 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Neutron is a virtual network service for OpenStack. Just like OpenStack\nNova provides an API to dynamically request and configure virtual\nservers, Neutron provides an API to dynamically request and configure\nvirtual networks. These networks connect \"interfaces\" from other\nOpenStack services (e.g., virtual NICs from Nova VMs). The Neutron\nAPI supports extensions to provide advanced network capabilities\n(e.g., QoS, ACLs, network, monitoring, etc.).\n\nSecurity Fix(es):\n\n* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3502", "url": "https://access.redhat.com/errata/RHSA-2021:3502" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3502.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 10.0 (openstack-neutron) security update", "tracking": { "current_release_date": "2024-11-05T23:55:40+00:00", "generator": { "date": "2024-11-05T23:55:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3502", "initial_release_date": "2021-09-13T11:37:21+00:00", "revision_history": [ { "date": "2021-09-13T11:37:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-13T11:37:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:9.4.1-56.el7ost.src", "product": { "name": "openstack-neutron-1:9.4.1-56.el7ost.src", "product_id": "openstack-neutron-1:9.4.1-56.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@9.4.1-56.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-common@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-macvtap-agent@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-rpc-server@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "product": { "name": "openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "product_id": "openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-sriov-nic-agent@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-neutron-1:9.4.1-56.el7ost.noarch", "product": { "name": "python-neutron-1:9.4.1-56.el7ost.noarch", "product_id": "python-neutron-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-neutron-tests-1:9.4.1-56.el7ost.noarch", "product": { "name": "python-neutron-tests-1:9.4.1-56.el7ost.noarch", "product_id": "python-neutron-tests-1:9.4.1-56.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron-tests@9.4.1-56.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:9.4.1-56.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.src" }, "product_reference": "openstack-neutron-1:9.4.1-56.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-common-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-common-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch" }, "product_reference": "openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-neutron-1:9.4.1-56.el7ost.noarch" }, "product_reference": "python-neutron-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-tests-1:9.4.1-56.el7ost.noarch as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:python-neutron-tests-1:9.4.1-56.el7ost.noarch" }, "product_reference": "python-neutron-tests-1:9.4.1-56.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] } ], "cve": "CVE-2021-40085", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998052" } ], "notes": [ { "category": "description", "text": "An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon\u2019s behavior. This flaw might also be used to trigger a configuration parsing buffer overflow in versions of dnsmasq prior to 2.81. The highest threat from this vulnerability is to system availability, but also threatens data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-tests-1:9.4.1-56.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40085" }, { "category": "external", "summary": "RHBZ#1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40085", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085" }, { "category": "external", "summary": "https://security.openstack.org/ossa/OSSA-2021-005.html", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-13T11:37:21+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-tests-1:9.4.1-56.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3502" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-tests-1:9.4.1-56.el7ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-1:9.4.1-56.el7ost.src", "7Server-RH7-RHOS-10.0:openstack-neutron-common-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-linuxbridge-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-macvtap-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-metering-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-ml2-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-openvswitch-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-rpc-server-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:openstack-neutron-sriov-nic-agent-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-1:9.4.1-56.el7ost.noarch", "7Server-RH7-RHOS-10.0:python-neutron-tests-1:9.4.1-56.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts" } ] }
rhsa-2021_3503
Vulnerability from csaf_redhat
Published
2021-09-13 12:04
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openstack-neutron) security update
Notes
Topic
An update for openstack-neutron is now available for Red Hat OpenStack
Platform 13 (Queens).
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Neutron is a virtual network service for OpenStack. Just like OpenStack
Nova provides an API to dynamically request and configure virtual
servers, Neutron provides an API to dynamically request and configure
virtual networks. These networks connect "interfaces" from other
OpenStack services (e.g., virtual NICs from Nova VMs). The Neutron
API supports extensions to provide advanced network capabilities
(e.g., QoS, ACLs, network, monitoring, etc.).
Security Fix(es):
* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openstack-neutron is now available for Red Hat OpenStack\nPlatform 13 (Queens).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Neutron is a virtual network service for OpenStack. Just like OpenStack\nNova provides an API to dynamically request and configure virtual\nservers, Neutron provides an API to dynamically request and configure\nvirtual networks. These networks connect \"interfaces\" from other\nOpenStack services (e.g., virtual NICs from Nova VMs). The Neutron\nAPI supports extensions to provide advanced network capabilities\n(e.g., QoS, ACLs, network, monitoring, etc.).\n\nSecurity Fix(es):\n\n* arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3503", "url": "https://access.redhat.com/errata/RHSA-2021:3503" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3503.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 13.0 (openstack-neutron) security update", "tracking": { "current_release_date": "2024-11-05T23:55:45+00:00", "generator": { "date": "2024-11-05T23:55:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3503", "initial_release_date": "2021-09-13T12:04:20+00:00", "revision_history": [ { "date": "2021-09-13T12:04:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-13T12:04:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0 - ELS", "product": { "name": "Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product": { "name": "Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:13::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:12.1.1-42.1.el7ost.src", "product": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.src", "product_id": "openstack-neutron-1:12.1.1-42.1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@12.1.1-42.1.el7ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-common@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-linuxbridge@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-macvtap-agent@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-metering-agent@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-ml2@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-openvswitch@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-rpc-server@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "product_id": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-neutron-sriov-nic-agent@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-neutron-1:12.1.1-42.1.el7ost.noarch", "product": { "name": "python-neutron-1:12.1.1-42.1.el7ost.noarch", "product_id": "python-neutron-1:12.1.1-42.1.el7ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-neutron@12.1.1-42.1.el7ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.src as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.src" }, "product_reference": "openstack-neutron-1:12.1.1-42.1.el7ost.src", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server", "product_id": "7Server-7.6.EUS-RH7-RHOS-13.0:python-neutron-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "python-neutron-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RH7-RHOS-13.0" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-1:12.1.1-42.1.el7ost.src as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.src" }, "product_reference": "openstack-neutron-1:12.1.1-42.1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-neutron-1:12.1.1-42.1.el7ost.noarch as a component of Red Hat OpenStack Platform 13.0 - ELS", "product_id": "7Server-RH7-RHOS-13.0-ELS:python-neutron-1:12.1.1-42.1.el7ost.noarch" }, "product_reference": "python-neutron-1:12.1.1-42.1.el7ost.noarch", "relates_to_product_reference": "7Server-RH7-RHOS-13.0-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenStack project" ] } ], "cve": "CVE-2021-40085", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1998052" } ], "notes": [ { "category": "description", "text": "An input-validation flaw was found in openstack-neutron, where an authenticated attacker could change the dnsmasq configuration. By crafting extra_dhcp_opts values, the attacker could crash the dnsmasq, change parameters for tenants sharing the same interface, or otherwise alter that daemon\u2019s behavior. This flaw might also be used to trigger a configuration parsing buffer overflow in versions of dnsmasq prior to 2.81. The highest threat from this vulnerability is to system availability, but also threatens data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:python-neutron-1:12.1.1-42.1.el7ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40085" }, { "category": "external", "summary": "RHBZ#1998052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40085", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085" }, { "category": "external", "summary": "https://security.openstack.org/ossa/OSSA-2021-005.html", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-13T12:04:20+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:python-neutron-1:12.1.1-42.1.el7ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3503" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:python-neutron-1:12.1.1-42.1.el7ost.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-7.6.EUS-RH7-RHOS-13.0:python-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-1:12.1.1-42.1.el7ost.src", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-common-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-linuxbridge-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-macvtap-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-metering-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-ml2-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-openvswitch-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-rpc-server-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:openstack-neutron-sriov-nic-agent-1:12.1.1-42.1.el7ost.noarch", "7Server-RH7-RHOS-13.0-ELS:python-neutron-1:12.1.1-42.1.el7ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openstack-neutron: arbitrary dnsmasq reconfiguration via extra_dhcp_opts" } ] }
ghsa-fh73-gjvg-349c
Vulnerability from github
Published
2022-05-24 19:12
Modified
2024-10-07 14:47
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Summary
OpenStack Neutron vulnerable to authenticated attackers reconfiguring dnsmasq via crafted extra_dhcp_opts value
Details
An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "16.4.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "17.0.0" }, { "fixed": "17.2.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "neutron" }, "ranges": [ { "events": [ { "introduced": "18.0.0" }, { "fixed": "18.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-40085" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2024-02-23T21:38:57Z", "nvd_published_at": "2021-08-31T18:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. Authenticated attackers can reconfigure dnsmasq via a crafted extra_dhcp_opts value.", "id": "GHSA-fh73-gjvg-349c", "modified": "2024-10-07T14:47:09Z", "published": "2022-05-24T19:12:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40085" }, { "type": "WEB", "url": "https://github.com/openstack/neutron/commit/df891f0593d234e01f27d7c0376d9702e178ecfb" }, { "type": "PACKAGE", "url": "https://github.com/openstack/neutron" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/neutron/PYSEC-2021-361.yaml" }, { "type": "WEB", "url": "https://launchpad.net/bugs/1939733" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00005.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00038.html" }, { "type": "WEB", "url": "https://security.openstack.org/ossa/OSSA-2021-005.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4983" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/08/31/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "OpenStack Neutron vulnerable to authenticated attackers reconfiguring dnsmasq via crafted extra_dhcp_opts value" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.