-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0843
    Moderate: OpenShift Container Platform 3.9 haproxy security update
                               15 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20615  

Reference:         ESB-2019.0334
                   ESB-2019.0328
                   ESB-2019.0141

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0547
   https://access.redhat.com/errata/RHSA-2019:0548

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.9 haproxy security update
Advisory ID:       RHSA-2019:0547-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0547
Issue date:        2019-03-14
CVE Names:         CVE-2018-20615 
=====================================================================

1. Summary:

An update for haproxy is now available for Red Hat OpenShift Container
Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security fix(es):

* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2
decoder allows for crash (CVE-2018-20615)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

See the following documentation for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_rel
ease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
haproxy-1.8.17-3.el7.src.rpm

x86_64:
haproxy-debuginfo-1.8.17-3.el7.x86_64.rpm
haproxy18-1.8.17-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20615
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KBrA
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.10 haproxy security update
Advisory ID:       RHSA-2019:0548-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0548
Issue date:        2019-03-14
CVE Names:         CVE-2018-20615 
=====================================================================

1. Summary:

An update for haproxy is now available for Red Hat OpenShift Container
Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - ppc64le, x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security fix(es):

* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2
decoder allows for crash (CVE-2018-20615)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

See the following documentation for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata
update

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
haproxy-1.8.17-3.el7.src.rpm

ppc64le:
haproxy-debuginfo-1.8.17-3.el7.ppc64le.rpm
haproxy18-1.8.17-3.el7.ppc64le.rpm

x86_64:
haproxy-debuginfo-1.8.17-3.el7.x86_64.rpm
haproxy18-1.8.17-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20615
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=104B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Voo7
-----END PGP SIGNATURE-----