Upstream information

CVE-2021-40797 at MITRE

Description

An issue was discovered in the routes middleware in OpenStack Neutron before 16.4.1, 17.x before 17.2.1, and 18.x before 18.1.1. By making API requests involving nonexistent controllers, an authenticated user may cause the API worker to consume increasing amounts of memory, resulting in API performance degradation or denial of service.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1190339 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • openstack-neutron >= 11.0.9~dev69-3.43.1
  • openstack-neutron-dhcp-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-doc >= 11.0.9~dev69-3.43.1
  • openstack-neutron-ha-tool >= 11.0.9~dev69-3.43.1
  • openstack-neutron-l3-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-linuxbridge-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-macvtap-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metadata-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metering-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-openvswitch-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-server >= 11.0.9~dev69-3.43.1
  • python-neutron >= 11.0.9~dev69-3.43.1
Patchnames:
HPE-Helion-OpenStack-8-2022-1884
SUSE OpenStack Cloud 8
  • openstack-neutron >= 11.0.9~dev69-3.43.1
  • openstack-neutron-dhcp-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-doc >= 11.0.9~dev69-3.43.1
  • openstack-neutron-ha-tool >= 11.0.9~dev69-3.43.1
  • openstack-neutron-l3-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-linuxbridge-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-macvtap-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metadata-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metering-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-openvswitch-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-server >= 11.0.9~dev69-3.43.1
  • python-neutron >= 11.0.9~dev69-3.43.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-1884
SUSE OpenStack Cloud Crowbar 8
  • openstack-neutron >= 11.0.9~dev69-3.43.1
  • openstack-neutron-dhcp-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-doc >= 11.0.9~dev69-3.43.1
  • openstack-neutron-ha-tool >= 11.0.9~dev69-3.43.1
  • openstack-neutron-l3-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-linuxbridge-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-macvtap-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metadata-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-metering-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-openvswitch-agent >= 11.0.9~dev69-3.43.1
  • openstack-neutron-server >= 11.0.9~dev69-3.43.1
  • python-neutron >= 11.0.9~dev69-3.43.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-1884


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 openstack-neutron Released
SUSE OpenStack Cloud 8 openstack-neutron-doc Released
SUSE OpenStack Cloud 9 openstack-neutron Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openstack-neutron Released
HPE Helion OpenStack 8 openstack-neutron-doc Released
SUSE OpenStack Cloud Crowbar 8 openstack-neutron Released
SUSE OpenStack Cloud Crowbar 8 openstack-neutron-doc Released
SUSE OpenStack Cloud Crowbar 9 openstack-neutron Unsupported


SUSE Timeline for this CVE

CVE page created: Thu Sep 9 04:00:11 2021
CVE page last modified: Mon Apr 15 15:41:45 2024