-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11 HTTP/2 security update
Advisory ID:       RHSA-2019:3906-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3906
Issue date:        2019-11-18
CVE Names:         CVE-2019-9512 CVE-2019-9514 
====================================================================
1. Summary:

An update is now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

The following RPM packages have been rebuilt with updated version of Go,
which includes the security fixes listed further below:

atomic-enterprise-service-catalog
atomic-openshift-cluster-autoscaler
atomic-openshift-descheduler
atomic-openshift-metrics-server
atomic-openshift-node-problem-detector
atomic-openshift-service-idler
atomic-openshift-web-console
cockpit
csi-attacher
csi-driver-registrar
csi-livenessprobe
csi-provisioner
golang-github-openshift-oauth-proxy
golang-github-openshift-prometheus-alert-buffer
golang-github-prometheus-alertmanager
golang-github-prometheus-node_exporter
golang-github-prometheus-prometheus
hawkular-openshift-agent
heapster
image-inspector
openshift-enterprise-autoheal
openshift-enterprise-cluster-capacity
openshift-eventrouter
openshift-external-storage

Security Fix(es):

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.src.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.src.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.src.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.src.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.src.rpm
cockpit-195-2.rhaos.el7.src.rpm
csi-attacher-0.2.0-4.git27299be.el7.src.rpm
csi-driver-registrar-0.2.0-2.el7.src.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.src.rpm
csi-provisioner-0.2.0-3.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.src.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.154-1.git.1.bc9f224.el7.src.rpm
golang-github-prometheus-prometheus-3.11.154-1.git.1.148db48.el7.src.rpm
hawkular-openshift-agent-1.2.2-3.el7.src.rpm
heapster-1.3.0-4.el7.src.rpm
image-inspector-2.4.0-4.el7.src.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.src.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.src.rpm
openshift-external-storage-0.0.2-9.gitd3c94f0.el7.src.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.ppc64le.rpm
cockpit-debuginfo-195-2.rhaos.el7.ppc64le.rpm
cockpit-kubernetes-195-2.rhaos.el7.ppc64le.rpm
csi-attacher-0.2.0-4.git27299be.el7.ppc64le.rpm
csi-attacher-debuginfo-0.2.0-4.git27299be.el7.ppc64le.rpm
csi-driver-registrar-0.2.0-2.el7.ppc64le.rpm
csi-driver-registrar-debuginfo-0.2.0-2.el7.ppc64le.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm
csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm
csi-provisioner-0.2.0-3.el7.ppc64le.rpm
csi-provisioner-debuginfo-0.2.0-3.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.ppc64le.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.ppc64le.rpm
hawkular-openshift-agent-1.2.2-3.el7.ppc64le.rpm
heapster-1.3.0-4.el7.ppc64le.rpm
image-inspector-2.4.0-4.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.ppc64le.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.ppc64le.rpm
openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.ppc64le.rpm
openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm
prometheus-3.11.154-1.git.1.148db48.el7.ppc64le.rpm
prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.ppc64le.rpm
prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.x86_64.rpm
atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.x86_64.rpm
cockpit-debuginfo-195-2.rhaos.el7.x86_64.rpm
cockpit-kubernetes-195-2.rhaos.el7.x86_64.rpm
csi-attacher-0.2.0-4.git27299be.el7.x86_64.rpm
csi-attacher-debuginfo-0.2.0-4.git27299be.el7.x86_64.rpm
csi-driver-registrar-0.2.0-2.el7.x86_64.rpm
csi-driver-registrar-debuginfo-0.2.0-2.el7.x86_64.rpm
csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.x86_64.rpm
csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.x86_64.rpm
csi-provisioner-0.2.0-3.el7.x86_64.rpm
csi-provisioner-debuginfo-0.2.0-3.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.x86_64.rpm
golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.x86_64.rpm
hawkular-openshift-agent-1.2.2-3.el7.x86_64.rpm
heapster-1.3.0-4.el7.x86_64.rpm
image-inspector-2.4.0-4.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.x86_64.rpm
openshift-eventrouter-0.2-4.git7c289cc.el7.x86_64.rpm
openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.x86_64.rpm
openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm
prometheus-3.11.154-1.git.1.148db48.el7.x86_64.rpm
prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.x86_64.rpm
prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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bGvQ
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3906:01 Important: OpenShift Container Platform 3.11

An update is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
The following RPM packages have been rebuilt with updated version of Go, which includes the security fixes listed further below:
atomic-enterprise-service-catalog atomic-openshift-cluster-autoscaler atomic-openshift-descheduler atomic-openshift-metrics-server atomic-openshift-node-problem-detector atomic-openshift-service-idler atomic-openshift-web-console cockpit csi-attacher csi-driver-registrar csi-livenessprobe csi-provisioner golang-github-openshift-oauth-proxy golang-github-openshift-prometheus-alert-buffer golang-github-prometheus-alertmanager golang-github-prometheus-node_exporter golang-github-prometheus-prometheus hawkular-openshift-agent heapster image-inspector openshift-enterprise-autoheal openshift-enterprise-cluster-capacity openshift-eventrouter openshift-external-storage
Security Fix(es):
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

References

https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 3.11:
Source: atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.src.rpm atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.src.rpm atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.src.rpm atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.src.rpm atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.src.rpm atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.src.rpm atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.src.rpm cockpit-195-2.rhaos.el7.src.rpm csi-attacher-0.2.0-4.git27299be.el7.src.rpm csi-driver-registrar-0.2.0-2.el7.src.rpm csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.src.rpm csi-provisioner-0.2.0-3.el7.src.rpm golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.src.rpm golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.src.rpm golang-github-prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.src.rpm golang-github-prometheus-node_exporter-3.11.154-1.git.1.bc9f224.el7.src.rpm golang-github-prometheus-prometheus-3.11.154-1.git.1.148db48.el7.src.rpm hawkular-openshift-agent-1.2.2-3.el7.src.rpm heapster-1.3.0-4.el7.src.rpm image-inspector-2.4.0-4.el7.src.rpm openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.src.rpm openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.src.rpm openshift-eventrouter-0.2-4.git7c289cc.el7.src.rpm openshift-external-storage-0.0.2-9.gitd3c94f0.el7.src.rpm
ppc64le: atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.ppc64le.rpm atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.ppc64le.rpm atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.ppc64le.rpm atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.ppc64le.rpm atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.ppc64le.rpm atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.ppc64le.rpm atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.ppc64le.rpm cockpit-debuginfo-195-2.rhaos.el7.ppc64le.rpm cockpit-kubernetes-195-2.rhaos.el7.ppc64le.rpm csi-attacher-0.2.0-4.git27299be.el7.ppc64le.rpm csi-attacher-debuginfo-0.2.0-4.git27299be.el7.ppc64le.rpm csi-driver-registrar-0.2.0-2.el7.ppc64le.rpm csi-driver-registrar-debuginfo-0.2.0-2.el7.ppc64le.rpm csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.ppc64le.rpm csi-provisioner-0.2.0-3.el7.ppc64le.rpm csi-provisioner-debuginfo-0.2.0-3.el7.ppc64le.rpm golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.ppc64le.rpm golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.ppc64le.rpm hawkular-openshift-agent-1.2.2-3.el7.ppc64le.rpm heapster-1.3.0-4.el7.ppc64le.rpm image-inspector-2.4.0-4.el7.ppc64le.rpm openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.ppc64le.rpm openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.ppc64le.rpm openshift-eventrouter-0.2-4.git7c289cc.el7.ppc64le.rpm openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.ppc64le.rpm openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.ppc64le.rpm prometheus-3.11.154-1.git.1.148db48.el7.ppc64le.rpm prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.ppc64le.rpm prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.ppc64le.rpm
x86_64: atomic-enterprise-service-catalog-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-3.11.154-1.git.1.fa68ced.el7.x86_64.rpm atomic-openshift-cluster-autoscaler-3.11.154-1.git.1.532da7a.el7.x86_64.rpm atomic-openshift-descheduler-3.11.154-1.git.1.1d31032.el7.x86_64.rpm atomic-openshift-metrics-server-3.11.154-1.git.1.6a6b6ce.el7.x86_64.rpm atomic-openshift-node-problem-detector-3.11.154-1.git.1.5e8e065.el7.x86_64.rpm atomic-openshift-service-idler-3.11.154-1.git.1.f80fb86.el7.x86_64.rpm atomic-openshift-web-console-3.11.154-1.git.1.f54cb18.el7.x86_64.rpm cockpit-debuginfo-195-2.rhaos.el7.x86_64.rpm cockpit-kubernetes-195-2.rhaos.el7.x86_64.rpm csi-attacher-0.2.0-4.git27299be.el7.x86_64.rpm csi-attacher-debuginfo-0.2.0-4.git27299be.el7.x86_64.rpm csi-driver-registrar-0.2.0-2.el7.x86_64.rpm csi-driver-registrar-debuginfo-0.2.0-2.el7.x86_64.rpm csi-livenessprobe-0.0.1-2.gitff5b6a0.el7.x86_64.rpm csi-livenessprobe-debuginfo-0.0.1-2.gitff5b6a0.el7.x86_64.rpm csi-provisioner-0.2.0-3.el7.x86_64.rpm csi-provisioner-debuginfo-0.2.0-3.el7.x86_64.rpm golang-github-openshift-oauth-proxy-3.11.154-1.git.1.220e3dc.el7.x86_64.rpm golang-github-openshift-prometheus-alert-buffer-0-3.gitceca8c1.el7.x86_64.rpm hawkular-openshift-agent-1.2.2-3.el7.x86_64.rpm heapster-1.3.0-4.el7.x86_64.rpm image-inspector-2.4.0-4.el7.x86_64.rpm openshift-enterprise-autoheal-3.11.154-1.git.1.13199be.el7.x86_64.rpm openshift-enterprise-cluster-capacity-3.11.154-1.git.1.5798c2c.el7.x86_64.rpm openshift-eventrouter-0.2-4.git7c289cc.el7.x86_64.rpm openshift-eventrouter-debuginfo-0.2-4.git7c289cc.el7.x86_64.rpm openshift-external-storage-cephfs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-debuginfo-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-efs-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-local-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-manila-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-snapshot-controller-0.0.2-9.gitd3c94f0.el7.x86_64.rpm openshift-external-storage-snapshot-provisioner-0.0.2-9.gitd3c94f0.el7.x86_64.rpm prometheus-3.11.154-1.git.1.148db48.el7.x86_64.rpm prometheus-alertmanager-3.11.154-1.git.1.4acd2e6.el7.x86_64.rpm prometheus-node-exporter-3.11.154-1.git.1.bc9f224.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3906-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3906
Issued Date: : 2019-11-18
CVE Names: CVE-2019-9512 CVE-2019-9514

Topic

An update is now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.11 - ppc64le, x86_64


Bugs Fixed

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth

1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth


Related News