Moderate: CloudForms 4.7.8 security, bug fix and enhancement update

Related Vulnerabilities: CVE-2019-10159   CVE-2019-10159   CVE-2019-10159  

Synopsis

Moderate: CloudForms 4.7.8 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update is now available for CloudForms Management Engine 5.10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

  • cfme-gemset: Improper authorization in migration log controller allows any user to access VM migration logs (CVE-2019-10159)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat CloudForms 4.7 x86_64

Fixes

  • BZ - 1703461 - Amazon EC2 missing regions in CloudForms UI
  • BZ - 1703474 - [RFE] Add m5a, r5a and t3a instance types to CFME
  • BZ - 1718080 - CVE-2019-10159 cfme: Improper authorization in migration log controller allows any user to access VM migration logs
  • BZ - 1723833 - retiring two services at the same time leads to only the vms of the first service being retired
  • BZ - 1726313 - When trying to assign a tag to a VM you are logged out of Cloudforms
  • BZ - 1727443 - Building the services tree takes too long when having 1000+ services
  • BZ - 1728270 - appliance_console: After configuring the "Logfile Configuration" and then running "Harden Appliance Using SCAP Configuration", the old filesystem is not removed from fstab
  • BZ - 1728403 - Cannot create database in appliance_console in ec2 env with newer instance types(t3,c5,c5d,m5d)
  • BZ - 1728706 - Different User is Being Shown as the Requester for a Lifecycle Provision in Automation Log
  • BZ - 1728707 - Add AWS GovCloud(Us-East) to disabled_regions by default
  • BZ - 1728708 - [RFE] Add m5ad, m5.metal, md5.metal, r5.metal, r5ad, r5d.metal and z1d.metal AWS instance types to CFME
  • BZ - 1728889 - Cannot retire service which has a VM that has been retired first
  • BZ - 1731157 - api permissions to create a picture not granted unless all permissions granted
  • BZ - 1731237 - RHV provider is recreating guest_devices on every refresh
  • BZ - 1731977 - Default service dialog values not included in EVM when 'refresh_dialog_fields' action invoked
  • BZ - 1731991 - Submit button is disabled when DatePicker and TimePicker fields set as required in dialog
  • BZ - 1731992 - Custom button: on Container Volumes with dialog not working
  • BZ - 1732117 - service template update with REST API result undefined method `key?' for nil:NilClass
  • BZ - 1732156 - RHT branding correction
  • BZ - 1733290 - [logo change request] Time for new logo in SSUI favicon
  • BZ - 1733375 - attempting to copy and save a service dialog with the same name results in dialog fields being duplicated
  • BZ - 1734122 - The ' Apply ' button doesn't work for Advance Filters in CloudForms

CVEs

References