exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2796-01

Red Hat Security Advisory 2019-2796-01
Posted Sep 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2796-01 - Skydive is an open source real-time network topology and protocols analyzer. Unbounded memory growth issues were addressed.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2019-9512, CVE-2019-9514, CVE-2019-9515
SHA-256 | e5aa245137eb429f217aa860b6f067ce0c358b727940225e814ef05ddddaafa1

Red Hat Security Advisory 2019-2796-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: skydive security update
Advisory ID: RHSA-2019:2796-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2796
Issue date: 2019-09-17
CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-9515
====================================================================
1. Summary:

An update for skydive is now available for Red Hat OpenStack Platform 14.0
(Rocky).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch, ppc64le, x86_64

3. Description:

Skydive is an open source real-time network topology and protocols
analyzer.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
skydive-0.20.5-2.el7ost.src.rpm

noarch:
skydive-selinux-0.20.5-2.el7ost.noarch.rpm

ppc64le:
skydive-0.20.5-2.el7ost.ppc64le.rpm
skydive-agent-0.20.5-2.el7ost.ppc64le.rpm
skydive-analyzer-0.20.5-2.el7ost.ppc64le.rpm
skydive-ansible-0.20.5-2.el7ost.ppc64le.rpm
skydive-debuginfo-0.20.5-2.el7ost.ppc64le.rpm

x86_64:
skydive-0.20.5-2.el7ost.x86_64.rpm
skydive-agent-0.20.5-2.el7ost.x86_64.rpm
skydive-analyzer-0.20.5-2.el7ost.x86_64.rpm
skydive-ansible-0.20.5-2.el7ost.x86_64.rpm
skydive-debuginfo-0.20.5-2.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1PUl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close