RHEL 6 / 7 : openstack-neutron (RHSA-2015:1909)

medium Nessus Plugin ID 193840

Synopsis

The remote Red Hat host is missing a security update for openstack-neutron.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2015:1909 advisory.

- openstack-neutron: Firewall rules bypass through port update (CVE-2015-5240)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openstack-neutron package based on the guidance in RHSA-2015:1909.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1258458

https://bugzilla.redhat.com/show_bug.cgi?id=1266977

https://bugzilla.redhat.com/show_bug.cgi?id=1269201

http://www.nessus.org/u?29e71aaa

https://access.redhat.com/errata/RHSA-2015:1909

Plugin Details

Severity: Medium

ID: 193840

File Name: redhat-RHSA-2015-1909.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/24/2024

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2015-5240

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ryu, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-sriov-nic-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vmware, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-vpn-agent, p-cpe:/a:redhat:enterprise_linux:python-neutron, p-cpe:/a:redhat:enterprise_linux:python-neutron-tests, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openstack-neutron, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-bigswitch, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-brocade, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-cisco, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-common, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-embrane, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-hyperv, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ibm, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-linuxbridge, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-mellanox, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metaplugin, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-metering-agent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-midonet, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ml2, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-nec, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-nuage, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ofagent, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-oneconvergence-nvsd, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-opencontrail, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-openvswitch, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-ovsvapp, p-cpe:/a:redhat:enterprise_linux:openstack-neutron-plumgrid

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/15/2015

Vulnerability Publication Date: 9/8/2015

Reference Information

CVE: CVE-2015-5240

CWE: 362

RHSA: 2015:1909