\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:2008', 'synopsis': 'Moderate: cockpit security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for cockpit is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more.\nThe following packages have been upgraded to a later upstream version: cockpit (264.1). (BZ#1984902, BZ#1992620, BZ#2004041, BZ#2008208)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1792270', '1980688', '1992149', '2004041', '2008208', '2016998', '2018382', '2018384', '2018417', '2029982', '2056386'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3698.json:::CVE-2021-3698'], 'references': [], 'publishedAt': '2022-05-18T19:43:33.164374Z', 'rpms': ['cockpit-264.1-1.el8.aarch64.rpm', 'cockpit-264.1-1.el8.src.rpm', 'cockpit-264.1-1.el8.x86_64.rpm', 'cockpit-bridge-264.1-1.el8.aarch64.rpm', 'cockpit-bridge-264.1-1.el8.x86_64.rpm', 'cockpit-debuginfo-264.1-1.el8.aarch64.rpm', 'cockpit-debuginfo-264.1-1.el8.x86_64.rpm', 'cockpit-debugsource-264.1-1.el8.aarch64.rpm', 'cockpit-debugsource-264.1-1.el8.x86_64.rpm', 'cockpit-doc-264.1-1.el8.noarch.rpm', 'cockpit-system-264.1-1.el8.noarch.rpm', 'cockpit-ws-264.1-1.el8.aarch64.rpm', 'cockpit-ws-264.1-1.el8.x86_64.rpm']}\

Rocky Linux: RLSA-2022:2008 cockpit security

September 2, 2022
An update for cockpit is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for cockpit is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more. The following packages have been upgraded to a later upstream version: cockpit (264.1). (BZ#1984902, BZ#1992620, BZ#2004041, BZ#2008208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.

RPMs

cockpit-264.1-1.el8.aarch64.rpm

cockpit-264.1-1.el8.src.rpm

cockpit-264.1-1.el8.x86_64.rpm

cockpit-bridge-264.1-1.el8.aarch64.rpm

cockpit-bridge-264.1-1.el8.x86_64.rpm

cockpit-debuginfo-264.1-1.el8.aarch64.rpm

cockpit-debuginfo-264.1-1.el8.x86_64.rpm

cockpit-debugsource-264.1-1.el8.aarch64.rpm

cockpit-debugsource-264.1-1.el8.x86_64.rpm

cockpit-doc-264.1-1.el8.noarch.rpm

cockpit-system-264.1-1.el8.noarch.rpm

cockpit-ws-264.1-1.el8.aarch64.rpm

cockpit-ws-264.1-1.el8.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3698.json

Severity
Name: RLSA-2022:2008
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News