-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0812
                     Moderate: cockpit security update
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cockpit
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3804  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0482

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running cockpit check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cockpit security update
Advisory ID:       RHSA-2019:0482-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0482
Issue date:        2019-03-12
CVE Names:         CVE-2019-3804 
=====================================================================

1. Summary:

An update for cockpit is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Cockpit enables users to administer GNU/Linux servers using a web browser.
It offers network configuration, log inspection, diagnostic reports,
SELinux troubleshooting, interactive command-line sessions, and more.

Security Fix(es):

* cockpit: Crash when parsing invalid base64 headers (CVE-2019-3804)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1663567 - CVE-2019-3804 cockpit: Crash when parsing invalid base64 headers

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cockpit-173.2-1.el7.src.rpm

noarch:
cockpit-system-173.2-1.el7.noarch.rpm

x86_64:
cockpit-173.2-1.el7.x86_64.rpm
cockpit-bridge-173.2-1.el7.x86_64.rpm
cockpit-debuginfo-173.2-1.el7.i686.rpm
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-ws-173.2-1.el7.i686.rpm
cockpit-ws-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
cockpit-machines-ovirt-173.2-1.el7.noarch.rpm

x86_64:
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-doc-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cockpit-173.2-1.el7.src.rpm

noarch:
cockpit-system-173.2-1.el7.noarch.rpm

x86_64:
cockpit-173.2-1.el7.x86_64.rpm
cockpit-bridge-173.2-1.el7.x86_64.rpm
cockpit-debuginfo-173.2-1.el7.i686.rpm
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-ws-173.2-1.el7.i686.rpm
cockpit-ws-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
cockpit-machines-ovirt-173.2-1.el7.noarch.rpm

x86_64:
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-doc-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cockpit-173.2-1.el7.src.rpm

noarch:
cockpit-system-173.2-1.el7.noarch.rpm

ppc64:
cockpit-173.2-1.el7.ppc64.rpm
cockpit-bridge-173.2-1.el7.ppc64.rpm
cockpit-debuginfo-173.2-1.el7.ppc.rpm
cockpit-debuginfo-173.2-1.el7.ppc64.rpm
cockpit-ws-173.2-1.el7.ppc.rpm
cockpit-ws-173.2-1.el7.ppc64.rpm

ppc64le:
cockpit-173.2-1.el7.ppc64le.rpm
cockpit-bridge-173.2-1.el7.ppc64le.rpm
cockpit-debuginfo-173.2-1.el7.ppc64le.rpm
cockpit-ws-173.2-1.el7.ppc64le.rpm

s390x:
cockpit-173.2-1.el7.s390x.rpm
cockpit-bridge-173.2-1.el7.s390x.rpm
cockpit-debuginfo-173.2-1.el7.s390.rpm
cockpit-debuginfo-173.2-1.el7.s390x.rpm
cockpit-ws-173.2-1.el7.s390.rpm
cockpit-ws-173.2-1.el7.s390x.rpm

x86_64:
cockpit-173.2-1.el7.x86_64.rpm
cockpit-bridge-173.2-1.el7.x86_64.rpm
cockpit-debuginfo-173.2-1.el7.i686.rpm
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-ws-173.2-1.el7.i686.rpm
cockpit-ws-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
cockpit-173.2-1.el7.src.rpm

aarch64:
cockpit-173.2-1.el7.aarch64.rpm
cockpit-bridge-173.2-1.el7.aarch64.rpm
cockpit-debuginfo-173.2-1.el7.aarch64.rpm
cockpit-ws-173.2-1.el7.aarch64.rpm

noarch:
cockpit-system-173.2-1.el7.noarch.rpm

ppc64le:
cockpit-173.2-1.el7.ppc64le.rpm
cockpit-bridge-173.2-1.el7.ppc64le.rpm
cockpit-debuginfo-173.2-1.el7.ppc64le.rpm
cockpit-ws-173.2-1.el7.ppc64le.rpm

s390x:
cockpit-173.2-1.el7.s390x.rpm
cockpit-bridge-173.2-1.el7.s390x.rpm
cockpit-debuginfo-173.2-1.el7.s390.rpm
cockpit-debuginfo-173.2-1.el7.s390x.rpm
cockpit-ws-173.2-1.el7.s390.rpm
cockpit-ws-173.2-1.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
cockpit-machines-ovirt-173.2-1.el7.noarch.rpm

ppc64:
cockpit-debuginfo-173.2-1.el7.ppc64.rpm
cockpit-doc-173.2-1.el7.ppc64.rpm

ppc64le:
cockpit-debuginfo-173.2-1.el7.ppc64le.rpm
cockpit-doc-173.2-1.el7.ppc64le.rpm

s390x:
cockpit-debuginfo-173.2-1.el7.s390x.rpm
cockpit-doc-173.2-1.el7.s390x.rpm

x86_64:
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-doc-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
cockpit-debuginfo-173.2-1.el7.aarch64.rpm
cockpit-doc-173.2-1.el7.aarch64.rpm

noarch:
cockpit-machines-ovirt-173.2-1.el7.noarch.rpm

ppc64le:
cockpit-debuginfo-173.2-1.el7.ppc64le.rpm
cockpit-doc-173.2-1.el7.ppc64le.rpm

s390x:
cockpit-debuginfo-173.2-1.el7.s390x.rpm
cockpit-doc-173.2-1.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cockpit-173.2-1.el7.src.rpm

noarch:
cockpit-system-173.2-1.el7.noarch.rpm

x86_64:
cockpit-173.2-1.el7.x86_64.rpm
cockpit-bridge-173.2-1.el7.x86_64.rpm
cockpit-debuginfo-173.2-1.el7.i686.rpm
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-ws-173.2-1.el7.i686.rpm
cockpit-ws-173.2-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
cockpit-machines-ovirt-173.2-1.el7.noarch.rpm

x86_64:
cockpit-debuginfo-173.2-1.el7.x86_64.rpm
cockpit-doc-173.2-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3804
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ouaY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oeeD
-----END PGP SIGNATURE-----