Important: CloudForms 4.5.5 security, bug fix and enhancement update

Related Vulnerabilities: CVE-2018-3760   CVE-2018-10905   CVE-2018-3760   CVE-2018-10905   CVE-2018-3760   CVE-2018-10905  

Synopsis

Important: CloudForms 4.5.5 security, bug fix and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update is now available for CloudForms Management Engine 5.8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development.

Security Fix(es):

  • rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files (CVE-2018-3760)
  • cfme: Improper access control in dRuby allows local users to execute arbitrary commands as root (CVE-2018-10905)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Stephen Gappinger (American Express) for reporting CVE-2018-10905.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CloudForms 4.5 x86_64

Fixes

  • BZ - 1586214 - Notification events are out of order
  • BZ - 1590761 - active ansible services are not displaying details on selection
  • BZ - 1591443 - [Embedded Ansible] Service Details Page has duplicate tabs
  • BZ - 1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files
  • BZ - 1593353 - Can't edit selected router at the Networks -> Network Routers page
  • BZ - 1593678 - Chargeback scheduled report for the current month shows double rates and values as compared to previous one
  • BZ - 1593798 - Lifecycle VM Provision and Publish VM to Template Unusable/Slow
  • BZ - 1593914 - Storage profiles causing refresh to exceed 30+ minutes
  • BZ - 1594008 - Provisioning to RHV 4.1 Max Memory Size Needs to be Adjusted as Necesary
  • BZ - 1594028 - reports do not generate with timeout errors in logs
  • BZ - 1594326 - Must Refresh UI to see Correct Tags of Datastore of vCenter VMware Provider
  • BZ - 1594387 - Unable to download largest chargeback report on production
  • BZ - 1595457 - Wrong Platform Attribute for OpenStack Provisioned Instance Showing Windows instead of Linux
  • BZ - 1595462 - During metrics collection for a VMWare provider, SOAP exception occurs during queryAvailablePerfMetric for non-existent VM
  • BZ - 1595771 - OSPD 13 Undercloud - Infrastructure Provider Credential validation Failed
  • BZ - 1596336 - [Regression] GCE provider refresh fails in CFME 5.9
  • BZ - 1602190 - CVE-2018-10905 cfme: Improper access control in dRuby allows local users to execute arbitrary commands as root
  • BZ - 1607442 - Internal Server Error during filtering by flavor name in API
  • BZ - 1608849 - after removing a zone, messages related to the zone linger in the database
  • BZ - 1613388 - Tenant admins is not able to see newly created users
  • BZ - 1613758 - OSP provider refresh fail
  • BZ - 1622632 - reports using "group by" on date show a total column per vm instead of showing a total at the end of the report
  • BZ - 1623574 - unable to add disk to vm via rest-api vm reconfiguration on vmware [request backport from existing commit]
  • BZ - 1625250 - Read Action Forbidden When User Tries to Attach Cloud Volume OpenStack
  • BZ - 1626475 - Handle service retirement date in service dialog
  • BZ - 1626502 - Database replication stops working

CVEs

References