-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3375
                Moderate: OpenShift Container Platform 3.9
               atomic-openshift-web-console security update
                             5 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           atomic-openshift-web-console
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0542  

Reference:         ESB-2019.2066.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2551

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.9 atomic-openshift-web-console security update
Advisory ID:       RHSA-2019:2551-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2551
Issue date:        2019-09-05
CVE Names:         CVE-2019-0542 
=====================================================================

1. Summary:

An update for atomic-openshift-web-console is now available for Red Hat
OpenShift Container Platform 3.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.9 - x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* xterm.js: Mishandling of special characters allows for remote code
execution (CVE-2019-0542)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.9 see the following documentation, which
will be updated shortly for release 3.9.99, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/3.9/release_notes/ocp_3_9_rel
ease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1668531 - CVE-2019-0542 xterm.js: Mishandling of special characters allows for remote code execution

6. Package List:

Red Hat OpenShift Container Platform 3.9:

Source:
atomic-openshift-web-console-3.9.99-1.git.1.49cd7e9.el7.src.rpm

x86_64:
atomic-openshift-web-console-3.9.99-1.git.1.49cd7e9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-0542
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PWQ7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gxu9
-----END PGP SIGNATURE-----