Moderate: OpenShift Container Platform 4.3.26 python-psutil security update

Related Vulnerabilities: CVE-2019-18874   CVE-2019-18874   CVE-2019-18874  

Synopsis

Moderate: OpenShift Container Platform 4.3.26 python-psutil security update

Type/Severity

Security Advisory: Moderate

Topic

An update for python-psutil is now available for Red Hat OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

  • python-psutil: double free because of refcount mishandling (CVE-2019-18874)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.26, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.

Affected Products

  • Red Hat OpenShift Container Platform 4.3 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.3 for RHEL 7 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.3 for RHEL 7 s390x

Fixes

  • BZ - 1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling

CVEs

References