-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat Quay v3.1.1 security update Advisory ID: RHSA-2019:2966-01 Product: Red Hat Quay Advisory URL: https://access.redhat.com/errata/RHSA-2019:2966 Issue date: 2019-10-03 CVE Names: CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 CVE-2019-9514 CVE-2019-9516 ==================================================================== 1. Summary: Updated Quay packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Quay 3.1.1 errata release, including: Security Fix(es): * HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using PRIORITY frames resulting in excessive resource consumption (CVE-2019-9513) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Fixed repository mirror credentials properly escaped to allow special characters * Fixed repository mirror UI cancel button enabled * Fixed repository mirror UI change next sync date 3. Solution: Please download the release images via: quay.io/redhat/quay:v3.1.1 quay.io/redhat/clair-jwt:v3.1.1 quay.io/redhat/quay-builder:v3.1.1 4. Bugs fixed (https://bugzilla.redhat.com/): 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth 1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service 1750473 - Quay 3.1.1 errata 5. References: https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9513 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9516 https://access.redhat.com/security/updates/classification/#important 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXZZEv9zjgjWX9erEAQhqTBAAlIujD18+fX7SOYHC0Vm/7Un9nF9jwJoF HGG7DSqfpzum8CiKPq2Kb59ySFTycMCweEJbFI6+vw+7l/991RtFfPWsWw+QqHJk gs6UaGrXwc2OlyDY3TcQ5GDBftXR4yiRmv36kTIX3wCofox5H3iOTcykeFWA/sBk //rZ5BB1UbGa1p1lrHZ4vEu64wcPssoN46HRwqDJBQs4xZCC5dTtoceb0MTaOTBF m711tXLbpznuydb/3Tw8i9Op3FKPf11d7lqyyiUSLeDORNnBP93SXbdx979tSxzP n/gSh79j724RLl+I6k+pKvL3GZx6BgC29cJhMbnX1Rsi1/yDjVw2NHRT2/HsVo7s 8xSJa5VNZ96YiNTNx9CfJOcjJEhsci26zCAczA0jVtBdGVl9jhL1S1dIHNbMZE5l Gevtz4BSOPWL3ihCjsBco/7Bvuet4khSyIMWzp38jLxTIF2dkHuFvC+4r4+ala6l h2FxZyCRw64zlRC8rNla4BEdgk53BPWpaUavGdM54oPERh/8vJT/L/dV55qcsLBd vce1KmBr3Ti5tHYcg60Ury/nHXcTKslhil1ZOO8MdTR4UCqHSMwpqJ7rE8QQIqTf uqPunxOiSM6uFKbzmjtrJbQ/zF7/xT3lhVuJA5WVht+dIzOVkyVWrA82olxEThmm VaYKltY6N7Y=oeiu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce