Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title CloudForms 4.7.5 security, bug fix and enhancement update
Informations
Name RHSA-2019:1429 First vendor Publication 2019-06-11
Vendor RedHat Last vendor Modification 2019-06-11
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:C/A:C)
Cvss Base Score 8.8 Attack Range Network
Cvss Impact Score 9.2 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for CloudForms Management Engine 5.10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.10 - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)

* rubygems: Delete directory using symlink when decompressing tar (CVE-2019-8320)

* rubygems: Escape sequence injection vulnerability in verbose (CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors (CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1669023 - Network->Providers fails to refresh RHV Provider Network Manager with error Network->Providers fails to refresh RHV Provider Network Manager with error 1692512 - CVE-2019-8320 rubygems: Delete directory using symlink when decompressing tar 1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose 1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner 1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling 1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution 1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors 1703104 - [v2v] [RFE] Enable the Conversion Hosts settings page and wizard in the UI 1710497 - Issues found when modifying roles assigned to buttons 1710578 - Dynamic Field becomes blank on clicking on Refresh button in Service dialog 1710606 - evm.object['value '] can not be used in other field 1710608 - refresh methods are unable to populate textarea fields with yaml content 1710610 - Dialog passing nil value even though value is set 1710998 - Assigned filters don't work if datastore is deleted which has the filter assigned and it shows every cluster regardless of the assignment 1711031 - [v2v] [RFE] Add ability to download Conversion Host enablement playbook log from UI 1711032 - [RFE] Filter out ISO and Export storage domains for RHV Infra Mapping wiizard 1711033 - [v2v] [RFE] Add info popover to VDDK Library Path field in Configure Conversion Host wizard 1711034 - [v2v][RFE] Completed Migration plans cannot be ordered by execution order 1711035 - Extra variables are not passed properly to ansible when configuring conversion host 1711036 - [V2V][OSP] End to end migration not able to proceed with false "no conversion host was configured" error 1711283 - infinispinner on selecting/deselecting search filter in vms/instances view 1711285 - [V2V][OSP] Can not detect if conversion instance is enabled/added on OSP project in infra map 1711957 - [RHV 4.3] IP Address Not Always Being Displayed in CFME 1711981 - Unable to view service tree hierarchy 1712135 - [V2V][RHV][VDDK][SSH] Migration failing with 'rescue in run_conversion' error in automation 1712440 - Cannot create a group after validation message 'Description is not unique' 1712595 - VM Provisioning Timeout - EMS needs manual refresh to see 'new' VMs 1713477 - service bundle retirement requests that hit an error cannot be attempted again due to way the state is handled 1713731 - [V2v][UI] 'Configure' button of authenticate modal from conversion host UI need to be responsive on 'verify TLS' bootstrap switch 1713732 - [V2V][UI] Wrap migration details page's popover appropriately on errors 1717500 - After upgrade the dynamically popullated "text area" fields pass null to ansible tower templates. 1717501 - Values from a dialog element populated from a dynamic method are not always passed to service or button method.

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-1429.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
17 % CWE-94 Failure to Control Generation of Code ('Code Injection')
17 % CWE-88 Argument Injection or Modification
17 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 101
Os 1
Os 2
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:30
  • First insertion