-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cockpit-ovirt security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2433-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2433
Issue date:        2019-08-12
CVE Names:         CVE-2019-10139 
====================================================================
1. Summary:

An update for cockpit-ovirt is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch

3. Description:

Cockpit is a Linux system adminstration tool with a web UI, easy setup, and
minimal system footprint at runtime. When installed on hosts in Red Hat
Virtualization, it provides monitoring and management functions beyond
those available in the Administration Portal. Cockpit is installed by
default on Red Hat Virtualization Host (RHVH).

The following packages have been upgraded to a later upstream version:
cockpit-ovirt (0.13.5). (BZ#1705911, BZ#1711192, BZ#1719317, BZ#1723322)

Security Fix(es):

* cockpit-ovirt: admin and appliance passwords saved in plain text variable
file during HE deployment (CVE-2019-10139)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* In this release, the directory /var/lib/ovirt-hosted-engine-setup/cockpit
is created with read permissions only for user 'root'. Non 'root' userscannot view this directory. (BZ#1723322)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

1705911 - Update branding with new Red Hat logo
1709829 - CVE-2019-10139 cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment
1709938 - HE deployment fail with 'Not enough memory' when given the engine vm the maximum memory
1719317 - Upgrade cockpit-ovirt to 0.13.3
1719327 - Passwords saved in clear-text variable files during HE deployment via cockpit-ovirt
1723322 - [downstream clone - 4.3.5] hosted-engine-setup cockpit working directory is world-readable

6. Package List:

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
cockpit-ovirt-0.13.5-1.el7ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.13.5-1.el7ev.noarch.rpm

RHEL 7-based RHEV-H for RHEV 4 (build requirements):

Source:
cockpit-ovirt-0.13.5-1.el7ev.src.rpm

noarch:
cockpit-ovirt-dashboard-0.13.5-1.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10139
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vcfY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2433:01 Moderate: cockpit-ovirt security, bug fix,

An update for cockpit-ovirt is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7

Summary

Cockpit is a Linux system adminstration tool with a web UI, easy setup, and minimal system footprint at runtime. When installed on hosts in Red Hat Virtualization, it provides monitoring and management functions beyond those available in the Administration Portal. Cockpit is installed by default on Red Hat Virtualization Host (RHVH).
The following packages have been upgraded to a later upstream version: cockpit-ovirt (0.13.5). (BZ#1705911, BZ#1711192, BZ#1719317, BZ#1723322)
Security Fix(es):
* cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment (CVE-2019-10139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* In this release, the directory /var/lib/ovirt-hosted-engine-setup/cockpit is created with read permissions only for user 'root'. Non 'root' userscannot view this directory. (BZ#1723322)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/2974891

References

https://access.redhat.com/security/cve/CVE-2019-10139 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:
Source: cockpit-ovirt-0.13.5-1.el7ev.src.rpm
noarch: cockpit-ovirt-dashboard-0.13.5-1.el7ev.noarch.rpm
RHEL 7-based RHEV-H for RHEV 4 (build requirements):
Source: cockpit-ovirt-0.13.5-1.el7ev.src.rpm
noarch: cockpit-ovirt-dashboard-0.13.5-1.el7ev.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2433-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2433
Issued Date: : 2019-08-12
CVE Names: CVE-2019-10139

Topic

An update for cockpit-ovirt is now available for Red Hat Virtualization 4for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch


Bugs Fixed

1705911 - Update branding with new Red Hat logo

1709829 - CVE-2019-10139 cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment

1709938 - HE deployment fail with 'Not enough memory' when given the engine vm the maximum memory

1719317 - Upgrade cockpit-ovirt to 0.13.3

1719327 - Passwords saved in clear-text variable files during HE deployment via cockpit-ovirt

1723322 - [downstream clone - 4.3.5] hosted-engine-setup cockpit working directory is world-readable


Related News