-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.2.36 python-psutil security update
Advisory ID:       RHSA-2020:2593-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2593
Issue date:        2020-07-01
CVE Names:         CVE-2019-18874 
====================================================================
1. Summary:

An update for python-psutil is now available for Red Hat OpenShift
Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.2 - s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* python-psutil: double free because of refcount mishandling
(CVE-2019-18874)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.36, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html

Details on how to access this content are available at
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling

6. Package List:

Red Hat OpenShift Container Platform 4.2:

Source:
python-psutil-5.6.6-1.el7ar.src.rpm

s390x:
python-psutil-debuginfo-5.6.6-1.el7ar.s390x.rpm
python2-psutil-5.6.6-1.el7ar.s390x.rpm

x86_64:
python-psutil-debuginfo-5.6.6-1.el7ar.x86_64.rpm
python2-psutil-5.6.6-1.el7ar.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18874
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXvy0PtzjgjWX9erEAQjRVg/+OMVoVMgi1nLTzfBCOUf4uV59x4CmtMJJ
DO/GP9Jd9yixjXigqz0x6O0C7sUE60RSecT1wsfyh/YsbUmOZDGVruuM7YD0KMJj
HxV2FFDJWcqag1R1TFQFgGuU2/fY+3tDAFVY2ROnJGBVJ7nDTD4R7lLNV1GJ16Ep
VYVhQrKagXC93ygjGJVK4fkKyqQAKg37iNxguo9ieWoPpv/KTQ6VRrylyfuQXxvy
OX5BlnvU5L+plDRN6vfIguQIX5rf0tjIw+FS0jQXn8cE60vmwuKNeuh4+o+2QNGP
eM6dOkVyw9wgKwEt4gl5txRQzm+q/eZ72EKSNsx4dh35f5tH86FhDExxp1x7kh20
SYW7pAObgYcW1A+63cBBsvaJUFHxYrU+e3fK28NTSYlYxP2ckoEHXvSjmMbRsPrW
6cbpp+q/tOdVK/XZM/XQIa2F12jvD7qSi7nD1JnUubFzgLt9FSGTIFqwRmxyZrTz
2Qj0Z4jrPQ0mzxrdgZovovqwIdGzNDJ9VG737yuC0qJGUSxWn4Y5Px8j9A/lX3cW
9iaS1CN0FPxO/1BLqD5v2LxuWE3F8VtwqBkuVjFZxyHEjjM02VrSSWzQdUB1fK3K
fOx9KBkwit/4DWjhUUsJPevdNNi9kXGtSYT3fhAa2c0sgeiY9bnoFOkMcHxa3hCU
uYlNQOoPuKc=/P5C
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2593:01 Moderate: OpenShift Container Platform 4.2.36

An update for python-psutil is now available for Red Hat OpenShift Container Platform 4.2

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* python-psutil: double free because of refcount mishandling (CVE-2019-18874)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.2 see the following documentation, which will be updated shortly for release 4.2.36, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2019-18874 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenShift Container Platform 4.2:
Source: python-psutil-5.6.6-1.el7ar.src.rpm
s390x: python-psutil-debuginfo-5.6.6-1.el7ar.s390x.rpm python2-psutil-5.6.6-1.el7ar.s390x.rpm
x86_64: python-psutil-debuginfo-5.6.6-1.el7ar.x86_64.rpm python2-psutil-5.6.6-1.el7ar.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2593-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2593
Issued Date: : 2020-07-01
CVE Names: CVE-2019-18874

Topic

An update for python-psutil is now available for Red Hat OpenShiftContainer Platform 4.2.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.2 - s390x, x86_64


Bugs Fixed

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling


Related News