-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.3.26 python-psutil security update
Advisory ID:       RHSA-2020:2635-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2635
Issue date:        2020-06-23
CVE Names:         CVE-2019-18874 
====================================================================
1. Summary:

An update for python-psutil is now available for Red Hat OpenShift
Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* python-psutil: double free because of refcount mishandling
(CVE-2019-18874)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.26, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html

Details on how to access this content are available at
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
python-psutil-5.6.6-1.el7ar.src.rpm

ppc64le:
python-psutil-debuginfo-5.6.6-1.el7ar.ppc64le.rpm
python2-psutil-5.6.6-1.el7ar.ppc64le.rpm

s390x:
python-psutil-debuginfo-5.6.6-1.el7ar.s390x.rpm
python2-psutil-5.6.6-1.el7ar.s390x.rpm

x86_64:
python-psutil-debuginfo-5.6.6-1.el7ar.x86_64.rpm
python2-psutil-5.6.6-1.el7ar.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18874
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvJZstzjgjWX9erEAQjEuw//f6dljb6Q/KGKiG5pPMtC3Sz44CpOighQ
h6KYx7ChR6/Q2FzORGpIqplbqdUmsEa86RL33eud2oHf6t2yzRQSe6h8MVrFWaio
WOhzXlSlWYmZiFdkaFsXij3AFVG6UMilEz8P3jCGwml10SNhdZAo3gBrw5aaTEsW
FrbfStH642VbAHWiRCwQryA/4WFyx7d1dr++0++Tt3rwGcCKErSUfxXua/O0dG8N
U0b45eToeR8sHnWZqlzihIvbMS3hQ+BoyGu3jGHLPSeUVAP2Ps+TbQeZYOPqwoyf
IoJWBPi3SNDylG9qLXx5u7FKGqUEb5V4bi+FltO3a0O6zgNaSiBxN6cPurhJNh0f
FioSZq/FXH7iCTmP7QZiykPdbBZ3drhaon0CzkDVE0i6K7sziIUrlwhYpL0PdJHv
M02Qf8Kf9R3hbZ5dCxT9zQlvJhs1BiYpIoziNeZ/9PyrCmZzhUY+Jhig/wGhV9ge
BoG1ZRm1r/hjQPhVxw84VMVV3hY0fZbunvUbpQiPdGSieDm9J+N4GSv8bjluOwuf
CP8mvMns46j7Fwh/K7DoYHSeE1ROeiPM8pb7QRLHQGzCXlbvuk3PUW3uHj9cuq/3
18Z1+FM2L93HRQFsHFj4xoxVL97HAik4qKSfYKM+I+v0Jd57/jADZ0cvzU9hTS5o
iVJnXnvSPk0=Rtlv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2635:01 Moderate: OpenShift Container Platform 4.3.26

An update for python-psutil is now available for Red Hat OpenShift Container Platform 4.3

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* python-psutil: double free because of refcount mishandling (CVE-2019-18874)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.3 see the following documentation, which will be updated shortly for release 4.3.26, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2019-18874 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.3:
Source: python-psutil-5.6.6-1.el7ar.src.rpm
ppc64le: python-psutil-debuginfo-5.6.6-1.el7ar.ppc64le.rpm python2-psutil-5.6.6-1.el7ar.ppc64le.rpm
s390x: python-psutil-debuginfo-5.6.6-1.el7ar.s390x.rpm python2-psutil-5.6.6-1.el7ar.s390x.rpm
x86_64: python-psutil-debuginfo-5.6.6-1.el7ar.x86_64.rpm python2-psutil-5.6.6-1.el7ar.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2635-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2635
Issued Date: : 2020-06-23
CVE Names: CVE-2019-18874

Topic

An update for python-psutil is now available for Red Hat OpenShiftContainer Platform 4.3.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.3 - ppc64le, s390x, x86_64


Bugs Fixed

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling


Related News