Important: OpenShift Container Platform 4.1.20 golang security update

Related Vulnerabilities: CVE-2019-9512   CVE-2019-9514   CVE-2019-9512   CVE-2019-9514   CVE-2019-9512   CVE-2019-9514  

Synopsis

Important: OpenShift Container Platform 4.1.20 golang security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the cri-o, cri-tools, faq, ignition, openshift-external-storage and pivot RPM packages, which have been rebuilt with an updated version of golang for Red Hat OpenShift Container Platform 4.1.20.

Security Fix(es):

  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.20, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.1 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.1 for RHEL 7 x86_64

Fixes

  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

CVEs

References