Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3131 - Security Advisory
Issued:
2019-10-16
Updated:
2019-10-16

RHSA-2019:3131 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.1.20 golang security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the cri-o, cri-tools, faq, ignition, openshift-external-storage and pivot RPM packages, which have been rebuilt with an updated version of golang for Red Hat OpenShift Container Platform 4.1.20.

Security Fix(es):

  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.20, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.1 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.1 for RHEL 7 x86_64

Fixes

  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

CVEs

  • CVE-2019-9512
  • CVE-2019-9514

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.1 for RHEL 8

SRPM
cri-o-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.src.rpm SHA-256: db329c657897b8b8c0594e0c6346c6b9a4a61ca6df1c74b9a47bd6aa4a6497e1
cri-tools-1.13.0-3.rhaos4.1.gitb69a0b9.el8.src.rpm SHA-256: 39e84b8f62b0bf264977497905f4d1f79125e5ca2750f475ee972283d153469d
ignition-0.32.0-2.git5941fc0.el8.src.rpm SHA-256: d22ff5a2faf5a5d316758e78d191762dca0f04be9e0daf4bf44ab68ff7b65294
pivot-0.0.5-2.el8.src.rpm SHA-256: b39155947a2ba21b346034184aae772b66813bed6253fbbe1d4bdee2d190ed29
x86_64
cri-o-1.13.11-0.13.dev.rhaos4.1.gitbdeb2ca.el8.x86_64.rpm SHA-256: 69300535f4abd42905d73557706d761007247f65fc23bffa972741f6694a6123
cri-tools-1.13.0-3.rhaos4.1.gitb69a0b9.el8.x86_64.rpm SHA-256: 9dce0a9ce4182ea76c1e6e344b993049b19dca3ca054ad437c700d80a6adb4f9
ignition-0.32.0-2.git5941fc0.el8.x86_64.rpm SHA-256: d1023f7362386d061e56b2a90d902cb89a0071c833cb498101c70be0f63916b5
ignition-validate-0.32.0-2.git5941fc0.el8.x86_64.rpm SHA-256: 61cfaed3403acc0b7c8fa28fc02697b12c192e85b8554d827a077f99f7c0c77a
pivot-0.0.5-2.el8.x86_64.rpm SHA-256: 54a566aa86166731148a599668b22bf09d6c5eb45f43b124133f901ee5de4338

Red Hat OpenShift Container Platform 4.1 for RHEL 7

SRPM
cri-o-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.src.rpm SHA-256: f7fa09b4ce492ae835cd85f3abe9c83ef6995ed827b03a921cafe10a01b28465
cri-tools-1.13.0-2.rhaos4.1.gitc06001f.el7.src.rpm SHA-256: 59f2972e5c3885678c91a1534b4b22d66b1030ced3c8c630c4273a5947cb358e
faq-0.0.6-4.el7.src.rpm SHA-256: de06be12aefac3ac6b88e770ec6db7a5a096fe44da8ca1d9404ad5c7bbd94993
openshift-external-storage-0.0.2-7.gitd3c94f0.el7.src.rpm SHA-256: 0418f569df75dc15984caca37f6e66f9af98716c21271442c774bc33e11ccf64
x86_64
cri-o-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.x86_64.rpm SHA-256: 0cadd3e37d2652baedf33dce420d16f5a7bab35d588dd2869c084cdf2e14ab60
cri-o-debuginfo-1.13.11-0.10.dev.rhaos4.1.gitbdeb2ca.el7.x86_64.rpm SHA-256: 83773b959a1ce85b524a99bd60f7ddcab955b72f5b2dad9d983d03e7fbc0eb4b
cri-tools-1.13.0-2.rhaos4.1.gitc06001f.el7.x86_64.rpm SHA-256: 5c671bf799058b3cc8b307887838fb46c08110562fd6ea8589a0a016ee0b3120
cri-tools-debuginfo-1.13.0-2.rhaos4.1.gitc06001f.el7.x86_64.rpm SHA-256: 543bd86eb037edf5ca54787d4e07c086d7c31c1d7db8d7b6714bb13a04209f7a
faq-0.0.6-4.el7.x86_64.rpm SHA-256: abb479046583dfe6b1845f1b1a529560f63a099c836b977769dd8a7767b82d02
faq-debuginfo-0.0.6-4.el7.x86_64.rpm SHA-256: ad7e72cc358db76971dbc61d27f022de71dfbf8904c932876818480f7a497f89
openshift-external-storage-cephfs-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: 38912b0cc23af27844acc653b9190aae415a773e0bfd078bcf838d90d950095a
openshift-external-storage-debuginfo-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: 10fdfea9b9bea061d885e5ceaadeb126eb946ebc134454aa03a46575458ce99d
openshift-external-storage-efs-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: d210aab1707ae1db31b9360cf4ddcaaab6192b886e5b5a528c218bc50a2ed6da
openshift-external-storage-local-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: f158b0f63bda24a5e56d65d61280d27134ed6c85f9cea80ae1aaa2285d293a2f
openshift-external-storage-manila-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: ca60d133a3168e71332804f5472480af88420be83dedc31641ef17feecd6a74c
openshift-external-storage-snapshot-controller-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: f79b7b11e28afcd82f526d4b69fdf0be764a24b9962b93de44f14b5328671ecb
openshift-external-storage-snapshot-provisioner-0.0.2-7.gitd3c94f0.el7.x86_64.rpm SHA-256: 4e460493e8d464a0bec7a8111887e12cd40df8a7ee742fa9253ddd5336772c0c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility