Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1632 - Security Advisory
Issued:
2019-06-27
Updated:
2019-06-27

RHSA-2019:1632 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat OpenShift Container Platform 3.10 atomic-openshift security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for atomic-openshift is now available for OpenShift Container Platform.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

  • kubernetes: Incomplete fix for CVE-2019-1002101 allows for arbitrary file

write via `kubectl cp` (CVE-2019-11246)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Solution

For OpenShift Container Platform 3.10 see the following documentation,
which will be updated shortly for release 3.10.149, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.10/release_notes/ocp_3_10_release_notes.html

Affected Products

  • Red Hat OpenShift Container Platform 3.10 x86_64
  • Red Hat OpenShift Container Platform for Power 3.10 ppc64le

Fixes

  • BZ - 1721704 - CVE-2019-11246 kubernetes: Incomplete fix for CVE-2019-1002101 allows for arbitrary file write via `kubectl cp`

CVEs

  • CVE-2019-11246

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 3.10

SRPM
atomic-openshift-3.10.149-1.git.0.05de590.el7.src.rpm SHA-256: f0468a5260bbd43b88e7f5860803c50e63c6ac0eb8d350564db27027ed9f9d68
x86_64
atomic-openshift-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 25270e63af9a517b12d910606c1ba0af843fe45b18f620e0db94bfa885143a24
atomic-openshift-clients-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: a0581d601d711d7ca3461c4d11b831c6c52f3fdb05048454eda65738ea3641c1
atomic-openshift-clients-redistributable-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 183dc00c3537c79162877eaefb3bdf1d567d60fb7bd47af379ed00e49b56e614
atomic-openshift-docker-excluder-3.10.149-1.git.0.05de590.el7.noarch.rpm SHA-256: 74b6322a9d7d5eff0278deb05149cd2ed2fc11f554ea43fa5d2e440000ed2535
atomic-openshift-excluder-3.10.149-1.git.0.05de590.el7.noarch.rpm SHA-256: 059b0d3c0d75773da842fcb2a1928e6b4da08e2b61e2140bd7ece89857900483
atomic-openshift-hyperkube-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: fe50d59998b948073f5eebb6da97f1b355a4f951bb60dfb962fd2f26dc7e3c46
atomic-openshift-hypershift-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 6eeedee74356199de166c0a61c49eb288a5db39745185613b81346942ac6f51f
atomic-openshift-master-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 4c64738898e9ebbb709cee6e77e0538ab47786eff36aa3d332664f8be2dda3a2
atomic-openshift-node-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: b9bf49c8eb88443f78553cb9dbfcdb116b611e7bd43f2c0ed8cf1ae6dd5ba6a7
atomic-openshift-pod-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: d2f15965082c7c3c9dd949e0d73ff5c106f89bd459de0cf5123d2c1abc14ecd7
atomic-openshift-sdn-ovs-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: c3ab41c25a34afff0f09b102a2c32f4ed397ba16dc29765cb4fa4a6976b6bad1
atomic-openshift-template-service-broker-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 6fe93635583196e6d96d86d61b6d3644baac4fbca6d45f8d2927354cd673624c
atomic-openshift-tests-3.10.149-1.git.0.05de590.el7.x86_64.rpm SHA-256: 9fb3e9547d6d35a429a267fce96f87dcbf46a722de831c83de2f1b83393e257c

Red Hat OpenShift Container Platform for Power 3.10

SRPM
atomic-openshift-3.10.149-1.git.0.05de590.el7.src.rpm SHA-256: f0468a5260bbd43b88e7f5860803c50e63c6ac0eb8d350564db27027ed9f9d68
ppc64le
atomic-openshift-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: b1b1641c1e9f2f120fdeab6e671c8cefb83fa944695c9d41dd77a796a60b6cf4
atomic-openshift-clients-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: e94520a39e746c69dfbcf9bc95614cc1464128d804b6626892230d3612685566
atomic-openshift-docker-excluder-3.10.149-1.git.0.05de590.el7.noarch.rpm SHA-256: 74b6322a9d7d5eff0278deb05149cd2ed2fc11f554ea43fa5d2e440000ed2535
atomic-openshift-excluder-3.10.149-1.git.0.05de590.el7.noarch.rpm SHA-256: 059b0d3c0d75773da842fcb2a1928e6b4da08e2b61e2140bd7ece89857900483
atomic-openshift-hyperkube-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: 565eb2c377a468923c572217a5d53ad33ee689d094c7c7a27665989c70ebd703
atomic-openshift-hypershift-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: acb07090f22e2670558a0ee2e9d476a5a055601d7794ab25d5edfa25edbf7170
atomic-openshift-master-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: cc06c6d86ff19eb7911bebc16cbf404727313c0a3b66fac2b60382fa3e1ddc94
atomic-openshift-node-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: a2b9593b35af800025019f56ce0e890727061dbf48cc15653dc80de6c0ef1496
atomic-openshift-pod-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: 133e2a338ef4f9a6214b05fd0f36f450737d9a2b01753921e60b22d6ffaf0f3f
atomic-openshift-sdn-ovs-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: 704758124a7c0ccd5c296deee9c73f17621416562eb93915ef00e8ae82e341f3
atomic-openshift-template-service-broker-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: b5e753205c163bdcb2645e198d9689c64b10b99371bc600b4d0cd79bfc0be9d5
atomic-openshift-tests-3.10.149-1.git.0.05de590.el7.ppc64le.rpm SHA-256: 920b9f9ef8410c81f0d04a31323ea8c45c05cad28c6255da76e5080c39904618

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility