-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Container Platform 4.1 openshift RPM security update
Advisory ID:       RHSA-2019:2661-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2661
Issue date:        2019-09-11
CVE Names:         CVE-2019-9512 CVE-2019-9514 
====================================================================
1. Summary:

An update for the openshift and atomic-enterprise-service-catalog packages
is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - x86_64

3. Description:

Both the openshift and atomic-enterprise-service-catalog packages have been
rebuilt with updates versions of golang. The golang packages provide the Go
programming language compiler.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)
* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.14, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
atomic-enterprise-service-catalog-4.1.14-201908290858.git.1.28cc9ff.el7.src.rpm
openshift-4.1.14-201908290858.git.0.3bd3467.el7.src.rpm

x86_64:
atomic-enterprise-service-catalog-4.1.14-201908290858.git.1.28cc9ff.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-4.1.14-201908290858.git.1.28cc9ff.el7.x86_64.rpm
openshift-clients-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm
openshift-clients-redistributable-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm
openshift-hyperkube-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.1:

Source:
openshift-4.1.14-201908290858.git.0.3bd3467.el8.src.rpm

x86_64:
openshift-clients-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm
openshift-clients-redistributable-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm
openshift-hyperkube-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LR7Q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2661:01 Important: Red Hat OpenShift Container Platform

An update for the openshift and atomic-enterprise-service-catalog packages is now available for Red Hat OpenShift Container Platform 4.1

Summary

Both the openshift and atomic-enterprise-service-catalog packages have been rebuilt with updates versions of golang. The golang packages provide the Go programming language compiler.
Security Fix(es):
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.14, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.1/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.1:
Source: atomic-enterprise-service-catalog-4.1.14-201908290858.git.1.28cc9ff.el7.src.rpm openshift-4.1.14-201908290858.git.0.3bd3467.el7.src.rpm
x86_64: atomic-enterprise-service-catalog-4.1.14-201908290858.git.1.28cc9ff.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-4.1.14-201908290858.git.1.28cc9ff.el7.x86_64.rpm openshift-clients-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm openshift-clients-redistributable-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm openshift-hyperkube-4.1.14-201908290858.git.0.3bd3467.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.1:
Source: openshift-4.1.14-201908290858.git.0.3bd3467.el8.src.rpm
x86_64: openshift-clients-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm openshift-clients-redistributable-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm openshift-hyperkube-4.1.14-201908290858.git.0.3bd3467.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2661-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2661
Issued Date: : 2019-09-11
CVE Names: CVE-2019-9512 CVE-2019-9514

Topic

An update for the openshift and atomic-enterprise-service-catalog packages is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.1 - x86_64


Bugs Fixed

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth

1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth


Related News