Upstream information

CVE-2017-7543 at MITRE

Description

A race-condition flaw was discovered in openstack-neutron before 7.2.0-12.1, 8.x before 8.3.0-11.1, 9.x before 9.3.1-2.1, and 10.x before 10.0.2-1.1, where, following a minor overcloud update, neutron security groups were disabled. Specifically, the following were reset to 0: net.bridge.bridge-nf-call-ip6tables and net.bridge.bridge-nf-call-iptables. The race was only triggered by an update, at which point an attacker could access exposed tenant VMs and network resources.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 2.6
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N AV:N/AC:H/Au:N/C:P/I:N/A:N
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 6.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction Required Required
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1052914 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE OpenStack Cloud 6 openstack-neutron Not affected
SUSE OpenStack Cloud 6-LTSS openstack-neutron Not affected
SUSE OpenStack Cloud 7 openstack-neutron Not affected


SUSE Timeline for this CVE

CVE page created: Wed Aug 9 00:15:11 2017
CVE page last modified: Fri Oct 13 19:45:10 2023