Important: CloudForms 5.0.3 security update

Related Vulnerabilities: CVE-2019-14894   CVE-2019-14894   CVE-2019-14894  

Synopsis

Important: CloudForms 5.0.3 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for CloudForms Management Engine 5.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

  • CloudForms: RCE vulnerability in NFS schedule backup (CVE-2019-14894)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat CloudForms 5.0 x86_64

Fixes

  • BZ - 1769411 - CVE-2019-14894 CloudForms: RCE vulnerability in NFS schedule backup

CVEs

References