Red Hat 8877 Published by

A Red Hat OpenStack Platform 16.1 (openstack-neutron) security update has been released.



RHSA-2022:0990-01: Moderate: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.1 (openstack-neutron) security update
Advisory ID: RHSA-2022:0990-01
Product: Red Hat OpenStack Platform
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0990
Issue date: 2022-03-24
CVE Names: CVE-2021-40797
=====================================================================

1. Summary:

An update for openstack-neutron is now available for Red Hat OpenStack
Platform 16.1 (Train).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - noarch

3. Description:

OpenStack Networking (neutron) is a virtual network service for OpenStack.
Just as OpenStack Compute (nova) provides an API to dynamically request and
configure virtual servers, OpenStack Networking provides an API to
dynamically request and configure virtual networks. These networks connect
'interfaces' from other OpenStack services (e.g. virtual NICs from Compute
VMs). The OpenStack Networking API supports extensions to provide advanced
network capabilities (e.g. QoS, ACLs, network monitoring, etc.)

Security Fix(es):

* Routes middleware memory leak for nonexistent controllers
(CVE-2021-40797)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1963903 - [16.1] Port delete during instance deletion fails due to foreign key constraint
1993130 - Security group wrongly created twice
1993688 - neutron port list slow when trunk service plugin is enabled
1997610 - "Port ... updated" messages in openvswitch-agent logs appear as duplicates
1999125 - deadlock error in neutron log about connection to MariaDB During network stack create
2001626 - new line symbol in opt_name of extra_dhcp_opt causes dnsmasq to fail
2003248 - CVE-2021-40797 openstack-neutron: Routes middleware memory leak for nonexistent controllers
2026576 - Neutron ovs agent constantly restarting on some compute nodes
2033584 - Update subnet with same gateway_ip as is already used should be allowed
2049807 - "DbQuotaNoLockDriver" fails to delete the expired reservations

6. Package List:

Red Hat OpenStack Platform 16.1:

Source:
openstack-neutron-15.2.1-1.20220112133420.el8ost.src.rpm

noarch:
openstack-neutron-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-common-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-linuxbridge-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-macvtap-agent-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-metering-agent-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-ml2-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-openvswitch-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-rpc-server-15.2.1-1.20220112133420.el8ost.noarch.rpm
openstack-neutron-sriov-nic-agent-15.2.1-1.20220112133420.el8ost.noarch.rpm
python3-neutron-15.2.1-1.20220112133420.el8ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-40797
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.