Executive Summary

Summary
Title CloudForms 4.7.9 security, bug fix and enhancement update
Informations
Name RHSA-2019:2587 First vendor Publication 2019-09-05
Vendor RedHat Last vendor Modification 2019-09-05
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update is now available for CloudForms Management Engine 5.10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.10 - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

* cloudforms: stored cross-site scripting in Name field (CVE-2018-10854)

* js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection (CVE-2019-11358)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1590538 - CVE-2018-10854 cloudforms: stored cross-site scripting in Name field 1677580 - Bump oVirt Ansible roles included in the Appliance to latest released 1701972 - CVE-2019-11358 js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection 1733376 - Custom Button: button with dialog on Container Provider after execution lands on Infrastructure Providers page 1737123 - Cloud Intel > Reports not accessible with 503 service unavailable 1737618 - Cloud volumes are missing on Relationships of cloud provider summary view 1738266 - Child tenant users unable to load 'Compute > Infrastructure > Virtual Machines > VMs' 1740227 - Unexpected error while performing operations on vm listed under cluster 1740228 - subscriptions disappear after saving changes 1740229 - Validation failed: MiqSchedule: Name has already been taken 1740230 - Cloud Tenant Placement is ignored in Add New Network Router for OpenStack Network Manager 1740767 - Targeted refresh does not occur for openstack 1740769 - Title of the ansible playbook method's edit page is incorrect 1740844 - Refresh of a dynamic field will hang if the name of the field contains word “password†1741634 - [RFE] - OpenStack provider is incorrectly listing all the key pairs 1741635 - Unable to view AWS keypair list as tenant_administrator 1741944 - Custom Button: button with dialog on storage manager after execution lands on wrong page 1741945 - Custom Button: button with dialog on Network Manager after execution lands on Infrastructure Providers page 1743266 - Fatal error Couldn't find Service with id for DRO button

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2587.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 324
Application 8
Application 4
Application 1
Application 1
Application 5
Application 2
Application 2
Application 6
Application 6
Application 2
Application 12
Application 3
Application 1
Application 2
Application 1
Application 1
Application 4
Application 4
Application 3
Application 3
Application 5
Application 6
Application 1
Application 3
Application 3
Application 2
Application 1
Application 1
Application 3
Application 1
Application 23
Application 1
Application 13
Application 1
Application 3
Application 2
Application 4
Application 2
Application 16
Application 4
Application 3
Application 5
Application 3
Application 4
Application 3
Application 3
Application 13
Application 1
Application 2
Application 1
Application 2
Application 2
Application 1
Application 4
Application 5
Application 2
Application 1
Application 12
Application 1
Application 1
Application 2
Application 1
Application 2
Application 5
Application 1
Application 1
Application 3
Application 3
Application 3
Application 4
Application 14
Application 1
Application 14
Application 16
Application 31
Application 4
Application 5
Application 2
Application 2
Application 2
Application 2
Application 2
Application 2
Application 3
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 5
Application 1
Application 1
Os 3
Os 3
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:05
  • First insertion