-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.9 haproxy security update
Advisory ID:       RHSA-2019:0547-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0547
Issue date:        2019-03-14
CVE Names:         CVE-2018-20615 
====================================================================
1. Summary:

An update for haproxy is now available for Red Hat OpenShift Container
Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security fix(es):

* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2
decoder allows for crash (CVE-2018-20615)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgements, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied.

See the following documentation for important instructions on how to
upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_release_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
haproxy-1.8.17-3.el7.src.rpm

x86_64:
haproxy-debuginfo-1.8.17-3.el7.x86_64.rpm
haproxy18-1.8.17-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20615
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXIoJzNzjgjWX9erEAQh9xBAAl1SdELycV/xAXJv89vJTuX7X9tdUQbJw
2qrZQ6kgOlOFwBpFV1hL4rPAAlyDDZD7RktB4iS7Rul1j92tm1jh7IaRggDTh4rsT+Z+Glen7W2N1s/JXGKgY6WKvL77JbbX7KH5yA7xwRuDUPDbGwtwc0Jf2E1v8sYm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KBrA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0547:01 Moderate: OpenShift Container Platform 3.9

An update for haproxy is now available for Red Hat OpenShift Container Platform 3.9

Summary

The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications.
Security fix(es):
* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash (CVE-2018-20615)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied.
See the following documentation for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_release_notes.html
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.

References

https://access.redhat.com/security/cve/CVE-2018-20615 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 3.9:
Source: haproxy-1.8.17-3.el7.src.rpm
x86_64: haproxy-debuginfo-1.8.17-3.el7.x86_64.rpm haproxy18-1.8.17-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0547-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0547
Issued Date: : 2019-03-14
CVE Names: CVE-2018-20615

Topic

An update for haproxy is now available for Red Hat OpenShift ContainerPlatform 3.9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.9 - x86_64


Bugs Fixed

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash


Related News