exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2583-01

Red Hat Security Advisory 2020-2583-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2583-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include code execution and double free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2019-18874
SHA-256 | 1d23ade26a307c42c305bad4a55337a7b1a795f0a3383c6ead3f65bd966afdc7

Red Hat Security Advisory 2020-2583-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.4.9 python-psutil security update
Advisory ID: RHSA-2020:2583-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2583
Issue date: 2020-06-22
CVE Names: CVE-2019-18874
====================================================================
1. Summary:

An update for python-psutil is now available for Red Hat OpenShift
Container Platform 4.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.4 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* python-psutil: A double free issue has been discovered in python-psutil
that may allow a local attacker to get code execution with the privileges
of the user running the python-psutil application. (CVE-2019-18874)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.4 see the following documentation, which
will be updated shortly for release 4.4.9, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.4/updating/updating-cluster
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling

6. Package List:

Red Hat OpenShift Container Platform 4.4:

Source:
python-psutil-5.6.6-1.el7ar.src.rpm

x86_64:
python-psutil-debuginfo-5.6.6-1.el7ar.x86_64.rpm
python2-psutil-5.6.6-1.el7ar.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18874
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QZUw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close