what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2769-01

Red Hat Security Advisory 2019-2769-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains RPM packages for Red Hat OpenShift Container Platform 3.9, which have been rebuilt with an updated version of golang. Issues addressed include unbounded memory growth.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-11247, CVE-2019-9512, CVE-2019-9514
SHA-256 | ca5f52c5e8fc1a6b5ae38bf9c9cea8e8a63603e23df85db62e8bcb5995455662

Red Hat Security Advisory 2019-2769-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.9 security update
Advisory ID: RHSA-2019:2769-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2769
Issue date: 2019-10-24
CVE Names: CVE-2019-9512 CVE-2019-9514 CVE-2019-11247
=====================================================================

1. Summary:

An security update is now available for Red Hat OpenShift Container
Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for Red Hat OpenShift Container
Platform 3.9, which have been rebuilt with an updated version of golang.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* kubernetes: API server allows access to cluster-scoped custom resources
as if resources were namespaced (CVE-2019-11247)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.9 see the following documentation, which
will be updated shortly for release 3.9.100, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_rel
ease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1732192 - CVE-2019-11247 kubernetes: API server allows access to cluster-scoped custom resources as if resources were namespaced
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
ansible-service-broker-1.1.20-2.el7.src.rpm
atomic-openshift-3.9.101-1.git.0.150f595.el7.src.rpm
atomic-openshift-descheduler-3.9.13-2.git.267.bb59a3f.el7.src.rpm
atomic-openshift-node-problem-detector-3.9.13-2.git.167.5d6b0d4.el7.src.rpm
atomic-openshift-web-console-3.9.101-1.git.1.601c6d2.el7.src.rpm
cockpit-195-2.rhaos.el7.src.rpm
containernetworking-plugins-0.5.2-6.el7.src.rpm
cri-o-1.9.16-3.git858756d.el7.src.rpm
cri-tools-1.0.0-6.rhaos3.9.git8e6013a.el7.src.rpm
golang-github-openshift-oauth-proxy-2.1-3.git885c9f40.el7.src.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.src.rpm
golang-github-prometheus-alertmanager-0.14.0-2.git30af4d0.el7.src.rpm
golang-github-prometheus-node_exporter-3.9.101-1.git.1.8295224.el7.src.rpm
golang-github-prometheus-prometheus-2.2.1-2.gitbc6058c.el7.src.rpm
golang-github-prometheus-promu-0-5.git85ceabc.el7.src.rpm
hawkular-openshift-agent-1.2.2-3.el7.src.rpm
heapster-1.3.0-4.el7.src.rpm
image-inspector-2.1.3-2.el7.src.rpm
openshift-enterprise-image-registry-3.8.0-2.git.216.b6b90bb.el7.src.rpm
openshift-eventrouter-0.1-3.git5bd9251.el7.src.rpm
openshift-external-storage-0.0.1-9.git78d6339.el7.src.rpm
openvswitch-ovn-kubernetes-0.1.0-3.el7.src.rpm

noarch:
ansible-service-broker-container-scripts-1.1.20-2.el7.noarch.rpm
ansible-service-broker-selinux-1.1.20-2.el7.noarch.rpm
atomic-openshift-docker-excluder-3.9.101-1.git.0.150f595.el7.noarch.rpm
atomic-openshift-excluder-3.9.101-1.git.0.150f595.el7.noarch.rpm

x86_64:
ansible-service-broker-1.1.20-2.el7.x86_64.rpm
atomic-openshift-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-clients-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-descheduler-3.9.13-2.git.267.bb59a3f.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.9.101-1.git.1.13625cf.el7.x86_64.rpm
atomic-openshift-federation-services-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-master-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-node-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.9.13-2.git.167.5d6b0d4.el7.x86_64.rpm
atomic-openshift-pod-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-service-catalog-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-tests-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-web-console-3.9.101-1.git.1.601c6d2.el7.x86_64.rpm
cockpit-debuginfo-195-2.rhaos.el7.x86_64.rpm
cockpit-kubernetes-195-2.rhaos.el7.x86_64.rpm
containernetworking-plugins-0.5.2-6.el7.x86_64.rpm
containernetworking-plugins-debuginfo-0.5.2-6.el7.x86_64.rpm
cri-o-1.9.16-3.git858756d.el7.x86_64.rpm
cri-o-debuginfo-1.9.16-3.git858756d.el7.x86_64.rpm
cri-tools-1.0.0-6.rhaos3.9.git8e6013a.el7.x86_64.rpm
cri-tools-debuginfo-1.0.0-6.rhaos3.9.git8e6013a.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-2.1-3.git885c9f40.el7.x86_64.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.x86_64.rpm
golang-github-prometheus-promu-0-5.git85ceabc.el7.x86_64.rpm
hawkular-openshift-agent-1.2.2-3.el7.x86_64.rpm
heapster-1.3.0-4.el7.x86_64.rpm
image-inspector-2.1.3-2.el7.x86_64.rpm
openshift-enterprise-image-registry-3.8.0-2.git.216.b6b90bb.el7.x86_64.rpm
openshift-eventrouter-0.1-3.git5bd9251.el7.x86_64.rpm
openshift-eventrouter-debuginfo-0.1-3.git5bd9251.el7.x86_64.rpm
openshift-external-storage-debuginfo-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-efs-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-local-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-snapshot-controller-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-snapshot-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openvswitch-ovn-kubernetes-0.1.0-3.el7.x86_64.rpm
prometheus-2.2.1-2.gitbc6058c.el7.x86_64.rpm
prometheus-alertmanager-0.14.0-2.git30af4d0.el7.x86_64.rpm
prometheus-node-exporter-3.9.101-1.git.1.8295224.el7.x86_64.rpm
prometheus-promu-0-5.git85ceabc.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-11247
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CHrC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close