[ALSA-2024:3843] Moderate: cockpit security update
Type:
security
Severity:
moderate
Release date:
2024-06-13
Description:
Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more. Security Fix(es): * cockpit: command injection when deleting a sosreport with a crafted name (CVE-2024-2947)
Updated packages listed below:
Architecture Package Checksum
aarch64 cockpit-bridge-311.2-1.el9_4.aarch64.rpm 0e402029d5e5baed9169ca7e3ed3796e67890c23060436551c9f6aa6faeb2559
aarch64 cockpit-pcp-311.2-1.el9_4.aarch64.rpm 40f65d32d9ed4317912629d45ac359bfbfd5e21bb34d69969a97b3e5428c4a9a
aarch64 cockpit-311.2-1.el9_4.aarch64.rpm b1a73f563b246ea7793e4fadd0ba238172d2ba77659ceae2daaf1d4bd2de17bb
aarch64 cockpit-ws-311.2-1.el9_4.aarch64.rpm c8733fbd282dcadf1e20357179f38bc8bda1c936f966b59082b9ff6ea7efe48b
noarch cockpit-system-311.2-1.el9_4.noarch.rpm 0b6c5162e712cc0439838dd40e86dc8912d79e6315bd9c9c680625b995c21efa
noarch cockpit-storaged-311.2-1.el9_4.noarch.rpm 76e5c124290b224d819d5972ea581ed9d4052781b70e0fda74d8928cfd15a193
noarch cockpit-packagekit-311.2-1.el9_4.noarch.rpm 84700784182c44b69c2e4e620d94e50da125720aaff9f5c88336d5bab327e19f
noarch cockpit-doc-311.2-1.el9_4.noarch.rpm 86357b0231f081824fb70b7cd8f07ef710e4b4dfd63777a38de238aa314236c5
ppc64le cockpit-311.2-1.el9_4.ppc64le.rpm 21681c62ca440960750e4b339d2f9ac25df7a67bb8c22308de1b270c8d54c3b4
ppc64le cockpit-bridge-311.2-1.el9_4.ppc64le.rpm b367eaf902daac8ba45dcf5f234d3ffcd4a1380aaec6293ae8e5755e88556fda
ppc64le cockpit-ws-311.2-1.el9_4.ppc64le.rpm c173d2a5f1b83c79120300729158b3b985aee2e951c538c036b3f69308cd0d4d
ppc64le cockpit-pcp-311.2-1.el9_4.ppc64le.rpm ea7f6fc284559f9facaf83a7cad94e913855b7375de564e0f4636282b14cb8cd
s390x cockpit-pcp-311.2-1.el9_4.s390x.rpm 118fb87b978fc9eb2161f3d1d4d06ec6a77928f8f65c39b44b952c75f1d45771
s390x cockpit-bridge-311.2-1.el9_4.s390x.rpm 3516ebe5c9c1076df6ff8ba5db5f62352f776a7ddc517b8c4d743e1e841e682a
s390x cockpit-311.2-1.el9_4.s390x.rpm 885ec0fe636b5227e3cabc3a7fcdf5afbea9ba48f719b77d53bba0fee2005dff
s390x cockpit-ws-311.2-1.el9_4.s390x.rpm f9563ff346fde71cbea487b4252b336de23089435dcf793ece5bfca1182c3750
x86_64 cockpit-ws-311.2-1.el9_4.x86_64.rpm 4cacecacd0ecec951adaab3ef8b3757cccd3387cf032f1c373ea6363506e0143
x86_64 cockpit-311.2-1.el9_4.x86_64.rpm 53b46953d636ca9aa9f8a46ec460a8fb7b5df3afa20024e23fd7f9d677e49897
x86_64 cockpit-bridge-311.2-1.el9_4.x86_64.rpm 98a2d05daa91ecb3d470e9f775fba04277bfb6b86f6cd435f2b5b605d2a856c1
x86_64 cockpit-pcp-311.2-1.el9_4.x86_64.rpm fbbc9a7d1076662394a743c9f53afd17e5933d123665a7ebfcb69f85bb40bb80
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.