-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3468.2
          Important: OpenShift Container Platform security update
                              24 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atomic-openshift
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11247 CVE-2019-9514 CVE-2019-9512

Reference:         ASB-2019.0238
                   ESB-2019.3458
                   ESB-2019.3440
                   ESB-2019.3437
                   ESB-2019.3432

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2690
   https://access.redhat.com/errata/RHSA-2019:2769

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  October   24 2019: Added RHSA-2019:2769-01
                   September 12 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform security update
Advisory ID:       RHSA-2019:2690-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2690
Issue date:        2019-09-11
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-11247 
=====================================================================

1. Summary:

An update for atomic-openshift is now available for Red Hat OpenShift
Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* kubernetes: API server allows access to cluster-scoped custom resources
as if resources were namespaced (CVE-2019-11247)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 3.10 users are advised to upgrade to these
updated packages and images.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.170, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1732192 - CVE-2019-11247 kubernetes: API server allows access to cluster-scoped custom resources as if resources were namespaced
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.10.170-1.git.0.8e592d6.el7.noarch.rpm
atomic-openshift-excluder-3.10.170-1.git.0.8e592d6.el7.noarch.rpm

ppc64le:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-clients-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-hypershift-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-master-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-node-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-pod-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm
atomic-openshift-tests-3.10.170-1.git.0.8e592d6.el7.ppc64le.rpm

x86_64:
atomic-openshift-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-clients-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-hyperkube-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-hypershift-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-master-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-node-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-pod-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm
atomic-openshift-tests-3.10.170-1.git.0.8e592d6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-11247
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j3mL
- -----END PGP SIGNATURE-----

=============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.9 security update
Advisory ID:       RHSA-2019:2769-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2769
Issue date:        2019-10-24
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-11247 
=====================================================================

1. Summary:

An security update is now available for Red Hat OpenShift Container
Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - noarch, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains RPM packages for Red Hat OpenShift Container
Platform 3.9, which have been rebuilt with an updated version of golang.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* kubernetes: API server allows access to cluster-scoped custom resources
as if resources were namespaced (CVE-2019-11247)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.9 see the following documentation, which
will be updated shortly for release 3.9.100, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_rel
ease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1732192 - CVE-2019-11247 kubernetes: API server allows access to cluster-scoped custom resources as if resources were namespaced
1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
ansible-service-broker-1.1.20-2.el7.src.rpm
atomic-openshift-3.9.101-1.git.0.150f595.el7.src.rpm
atomic-openshift-descheduler-3.9.13-2.git.267.bb59a3f.el7.src.rpm
atomic-openshift-node-problem-detector-3.9.13-2.git.167.5d6b0d4.el7.src.rpm
atomic-openshift-web-console-3.9.101-1.git.1.601c6d2.el7.src.rpm
cockpit-195-2.rhaos.el7.src.rpm
containernetworking-plugins-0.5.2-6.el7.src.rpm
cri-o-1.9.16-3.git858756d.el7.src.rpm
cri-tools-1.0.0-6.rhaos3.9.git8e6013a.el7.src.rpm
golang-github-openshift-oauth-proxy-2.1-3.git885c9f40.el7.src.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.src.rpm
golang-github-prometheus-alertmanager-0.14.0-2.git30af4d0.el7.src.rpm
golang-github-prometheus-node_exporter-3.9.101-1.git.1.8295224.el7.src.rpm
golang-github-prometheus-prometheus-2.2.1-2.gitbc6058c.el7.src.rpm
golang-github-prometheus-promu-0-5.git85ceabc.el7.src.rpm
hawkular-openshift-agent-1.2.2-3.el7.src.rpm
heapster-1.3.0-4.el7.src.rpm
image-inspector-2.1.3-2.el7.src.rpm
openshift-enterprise-image-registry-3.8.0-2.git.216.b6b90bb.el7.src.rpm
openshift-eventrouter-0.1-3.git5bd9251.el7.src.rpm
openshift-external-storage-0.0.1-9.git78d6339.el7.src.rpm
openvswitch-ovn-kubernetes-0.1.0-3.el7.src.rpm

noarch:
ansible-service-broker-container-scripts-1.1.20-2.el7.noarch.rpm
ansible-service-broker-selinux-1.1.20-2.el7.noarch.rpm
atomic-openshift-docker-excluder-3.9.101-1.git.0.150f595.el7.noarch.rpm
atomic-openshift-excluder-3.9.101-1.git.0.150f595.el7.noarch.rpm

x86_64:
ansible-service-broker-1.1.20-2.el7.x86_64.rpm
atomic-openshift-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-clients-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-cluster-capacity-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-descheduler-3.9.13-2.git.267.bb59a3f.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.9.101-1.git.1.13625cf.el7.x86_64.rpm
atomic-openshift-federation-services-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-master-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-node-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.9.13-2.git.167.5d6b0d4.el7.x86_64.rpm
atomic-openshift-pod-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-service-catalog-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-tests-3.9.101-1.git.0.150f595.el7.x86_64.rpm
atomic-openshift-web-console-3.9.101-1.git.1.601c6d2.el7.x86_64.rpm
cockpit-debuginfo-195-2.rhaos.el7.x86_64.rpm
cockpit-kubernetes-195-2.rhaos.el7.x86_64.rpm
containernetworking-plugins-0.5.2-6.el7.x86_64.rpm
containernetworking-plugins-debuginfo-0.5.2-6.el7.x86_64.rpm
cri-o-1.9.16-3.git858756d.el7.x86_64.rpm
cri-o-debuginfo-1.9.16-3.git858756d.el7.x86_64.rpm
cri-tools-1.0.0-6.rhaos3.9.git8e6013a.el7.x86_64.rpm
cri-tools-debuginfo-1.0.0-6.rhaos3.9.git8e6013a.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-2.1-3.git885c9f40.el7.x86_64.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.x86_64.rpm
golang-github-prometheus-promu-0-5.git85ceabc.el7.x86_64.rpm
hawkular-openshift-agent-1.2.2-3.el7.x86_64.rpm
heapster-1.3.0-4.el7.x86_64.rpm
image-inspector-2.1.3-2.el7.x86_64.rpm
openshift-enterprise-image-registry-3.8.0-2.git.216.b6b90bb.el7.x86_64.rpm
openshift-eventrouter-0.1-3.git5bd9251.el7.x86_64.rpm
openshift-eventrouter-debuginfo-0.1-3.git5bd9251.el7.x86_64.rpm
openshift-external-storage-debuginfo-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-efs-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-local-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-snapshot-controller-0.0.1-9.git78d6339.el7.x86_64.rpm
openshift-external-storage-snapshot-provisioner-0.0.1-9.git78d6339.el7.x86_64.rpm
openvswitch-ovn-kubernetes-0.1.0-3.el7.x86_64.rpm
prometheus-2.2.1-2.gitbc6058c.el7.x86_64.rpm
prometheus-alertmanager-0.14.0-2.git30af4d0.el7.x86_64.rpm
prometheus-node-exporter-3.9.101-1.git.1.8295224.el7.x86_64.rpm
prometheus-promu-0-5.git85ceabc.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-11247
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CHrC
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uHPb
-----END PGP SIGNATURE-----