-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.10 atomic-openshift-web-console security update
Advisory ID:       RHSA-2019:2552-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2552
Issue date:        2019-08-22
CVE Names:         CVE-2019-0542 
====================================================================
1. Summary:

An update for atomic-openshift-web-console is now available for Red Hat
OpenShift Container Platform 3.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.10 - ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* xterm.js: Mishandling of special characters allows for remote code
execution (CVE-2019-0542)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.z, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_release_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1668531 - CVE-2019-0542 xterm.js: Mishandling of special characters allows for remote code execution

6. Package List:

Red Hat OpenShift Container Platform 3.10:

Source:
atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.src.rpm

ppc64le:
atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.ppc64le.rpm

x86_64:
atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0542
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7BuR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2552:01 Moderate: OpenShift Container Platform 3.10

An update for atomic-openshift-web-console is now available for Red Hat OpenShift Container Platform 3.10

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* xterm.js: Mishandling of special characters allows for remote code execution (CVE-2019-0542)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 3.10 see the following documentation, which will be updated shortly for release 3.10.z, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_release_notes.html

References

https://access.redhat.com/security/cve/CVE-2019-0542 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 3.10:
Source: atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.src.rpm
ppc64le: atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.ppc64le.rpm
x86_64: atomic-openshift-web-console-3.10.163-1.git.1.c3a2131.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2552-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2552
Issued Date: : 2019-08-22
CVE Names: CVE-2019-0542

Topic

An update for atomic-openshift-web-console is now available for Red HatOpenShift Container Platform 3.10.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 3.10 - ppc64le, x86_64


Bugs Fixed

1668531 - CVE-2019-0542 xterm.js: Mishandling of special characters allows for remote code execution


Related News