what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2690-01

Red Hat Security Advisory 2019-2690-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2690-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include unbounded memory growth.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11247, CVE-2019-9512, CVE-2019-9514
SHA-256 | 62f2fc254bcbb4ff3334d3c63b09d6b2f8f3ffbe305af80392327bbd9510127b

Red Hat Security Advisory 2019-2690-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.10 security update
Advisory ID: RHSA-2019:2690-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2690
Issue date: 2019-09-11
CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-11247
====================================================================
1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* kubernetes: API server allows access to cluster-scoped custom resources
as if resources were namespaced (CVE-2019-11247)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 3.10 users are advised to upgrade to these
updated packages and images.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.170, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1732192 - CVE-2019-11247 kubernetes: API server allows access to cluster-scoped custom resources as if resources were namespaced
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.170-1.git.0.8e592d6.el7.noarch.rpm
atomic-openshift-excluder-3.10.170-1.git.0.8e592d6.el7.noarch.rpm

ppc64le:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-clients-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-master-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-node-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-pod-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-tests-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-clients-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-master-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-node-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-pod-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-tests-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-11247
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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j3mL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close