-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3721
                    Red Hat Quay v3.1.1 security update
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Quay v3.1.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9516 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-9511 

Reference:         ESB-2019.3710

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2966

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Quay v3.1.1 security update
Advisory ID:       RHSA-2019:2966-01
Product:           Red Hat Quay
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2966
Issue date:        2019-10-03
CVE Names:         CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 
                   CVE-2019-9514 CVE-2019-9516 
=====================================================================

1. Summary:

Updated Quay packages that fix several bugs and add various enhancements
are now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Quay 3.1.1 errata release, including:

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames resulting in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Fixed repository mirror credentials properly escaped to allow special
characters
* Fixed repository mirror UI cancel button enabled
* Fixed repository mirror UI change next sync date

3. Solution:

Please download the release images via:

quay.io/redhat/quay:v3.1.1
quay.io/redhat/clair-jwt:v3.1.1
quay.io/redhat/quay-builder:v3.1.1

4. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1750473 - Quay 3.1.1 errata

5. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oeiu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=thSl
-----END PGP SIGNATURE-----