[RHSA-2019:3131-01] Important: OpenShift Container Platform 4.1.20 golang security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 16 15:37:48 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1.20 golang security update
Advisory ID:       RHSA-2019:3131-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3131
Issue date:        2019-10-16
CVE Names:         CVE-2019-9512 CVE-2019-9514 
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the cri-o, cri-tools, faq, ignition,
openshift-external-storage and pivot RPM packages, which have been rebuilt
with an updated version of golang for Red Hat OpenShift Container Platform
4.1.20.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.20, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
cri-o-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.src.rpm
cri-tools-1.13.0-2.rhaos4.1.gitc06001f.el7.src.rpm
faq-0.0.6-4.el7.src.rpm
openshift-external-storage-0.0.2-7.gitd3c94f0.el7.src.rpm

x86_64:
cri-o-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.x86_64.rpm
cri-o-debuginfo-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.x86_64.rpm
cri-tools-1.13.0-2.rhaos4.1.gitc06001f.el7.x86_64.rpm
cri-tools-debuginfo-1.13.0-2.rhaos4.1.gitc06001f.el7.x86_64.rpm
faq-0.0.6-4.el7.x86_64.rpm
faq-debuginfo-0.0.6-4.el7.x86_64.rpm
openshift-external-storage-cephfs-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-debuginfo-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-efs-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-local-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-manila-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-controller-0.0.2-7.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.1:

Source:
cri-o-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.src.rpm
cri-tools-1.13.0-3.rhaos4.1.gitb69a0b9.el8.src.rpm
ignition-0.32.0-2.git5941fc0.el8.src.rpm
pivot-0.0.5-2.el8.src.rpm

x86_64:
cri-o-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.x86_64.rpm
cri-o-debuginfo-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.x86_64.rpm
cri-o-debugsource-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.x86_64.rpm
cri-tools-1.13.0-3.rhaos4.1.gitb69a0b9.el8.x86_64.rpm
ignition-0.32.0-2.git5941fc0.el8.x86_64.rpm
ignition-debuginfo-0.32.0-2.git5941fc0.el8.x86_64.rpm
ignition-debugsource-0.32.0-2.git5941fc0.el8.x86_64.rpm
ignition-validate-0.32.0-2.git5941fc0.el8.x86_64.rpm
ignition-validate-debuginfo-0.32.0-2.git5941fc0.el8.x86_64.rpm
pivot-0.0.5-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HpqC
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list