Operating System:

[RedHat]

Published:

27 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3547.2
                    Important: skydive security update
                             27 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           skydive
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9515 CVE-2019-9514 CVE-2019-9512

Reference:         ESB-2019.3484

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2796
   https://access.redhat.com/errata/RHSA-2019:2861

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  September 27 2019: Vendor released updated affected products in announcement RHSA-2019:2861-01
                   September 19 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: skydive security update
Advisory ID:       RHSA-2019:2796-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2796
Issue date:        2019-09-17
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
=====================================================================

1. Summary:

An update for skydive is now available for Red Hat OpenStack Platform 14.0
(Rocky).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 14.0 - noarch, ppc64le, x86_64

3. Description:

Skydive is an open source real-time network topology and protocols
analyzer.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth

6. Package List:

Red Hat OpenStack Platform 14.0:

Source:
skydive-0.20.5-2.el7ost.src.rpm

noarch:
skydive-selinux-0.20.5-2.el7ost.noarch.rpm

ppc64le:
skydive-0.20.5-2.el7ost.ppc64le.rpm
skydive-agent-0.20.5-2.el7ost.ppc64le.rpm
skydive-analyzer-0.20.5-2.el7ost.ppc64le.rpm
skydive-ansible-0.20.5-2.el7ost.ppc64le.rpm
skydive-debuginfo-0.20.5-2.el7ost.ppc64le.rpm

x86_64:
skydive-0.20.5-2.el7ost.x86_64.rpm
skydive-agent-0.20.5-2.el7ost.x86_64.rpm
skydive-analyzer-0.20.5-2.el7ost.x86_64.rpm
skydive-ansible-0.20.5-2.el7ost.x86_64.rpm
skydive-debuginfo-0.20.5-2.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1PUl
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

==============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1.18 gRPC security update
Advisory ID:       RHSA-2019:2861-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2861
Issue date:        2019-09-26
CVE Names:         CVE-2019-9512 CVE-2019-9514 CVE-2019-9515 
=====================================================================

1. Summary:

An update for gRPC, included in sriov-network-device-plugin-container, is
now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains updates gRPC in the sriov-network-device-plugin
container in Red Hat OpenShift Container Platform 4.1.18.

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.18, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth

5. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kWUW
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fphe
-----END PGP SIGNATURE-----