exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1429-01

Red Hat Security Advisory 2019-1429-01
Posted Jun 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1429-01 - Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8320, CVE-2019-8321, CVE-2019-8322, CVE-2019-8323, CVE-2019-8324, CVE-2019-8325
SHA-256 | 5b7f130f699a5a49f828b29131f6acba61d5b7e4ecc5061ffeb6c7667b32abd3

Red Hat Security Advisory 2019-1429-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: CloudForms 4.7.5 security, bug fix and enhancement update
Advisory ID: RHSA-2019:1429-01
Product: Red Hat CloudForms
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1429
Issue date: 2019-06-11
Cross references: RHBA-2019:1247
CVE Names: CVE-2019-8320 CVE-2019-8321 CVE-2019-8322
CVE-2019-8323 CVE-2019-8324 CVE-2019-8325
====================================================================
1. Summary:

An update is now available for CloudForms Management Engine 5.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.10 - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

* rubygems: Delete directory using symlink when decompressing tar
(CVE-2019-8320)

* rubygems: Escape sequence injection vulnerability in verbose
(CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner
(CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response
handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors
(CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for
these changes is available from the Release Notes document linked to in the
References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update. After installing the updated packages, the
httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1669023 - Network->Providers fails to refresh RHV Provider Network Manager with error Network->Providers fails to refresh RHV Provider Network Manager with error
1692512 - CVE-2019-8320 rubygems: Delete directory using symlink when decompressing tar
1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors
1703104 - [v2v] [RFE] Enable the Conversion Hosts settings page and wizard in the UI
1710497 - Issues found when modifying roles assigned to buttons
1710578 - Dynamic Field becomes blank on clicking on Refresh button in Service dialog
1710606 - evm.object['value '] can not be used in other field
1710608 - refresh methods are unable to populate textarea fields with yaml content
1710610 - Dialog passing nil value even though value is set
1710998 - Assigned filters don't work if datastore is deleted which has the filter assigned and it shows every cluster regardless of the assignment
1711031 - [v2v] [RFE] Add ability to download Conversion Host enablement playbook log from UI
1711032 - [RFE] Filter out ISO and Export storage domains for RHV Infra Mapping wiizard
1711033 - [v2v] [RFE] Add info popover to VDDK Library Path field in Configure Conversion Host wizard
1711034 - [v2v][RFE] Completed Migration plans cannot be ordered by execution order
1711035 - Extra variables are not passed properly to ansible when configuring conversion host
1711036 - [V2V][OSP] End to end migration not able to proceed with false "no conversion host was configured" error
1711283 - infinispinner on selecting/deselecting search filter in vms/instances view
1711285 - [V2V][OSP] Can not detect if conversion instance is enabled/added on OSP project in infra map
1711957 - [RHV 4.3] IP Address Not Always Being Displayed in CFME
1711981 - Unable to view service tree hierarchy
1712135 - [V2V][RHV][VDDK][SSH] Migration failing with 'rescue in run_conversion' error in automation
1712440 - Cannot create a group after validation message 'Description is not unique'
1712595 - VM Provisioning Timeout - EMS needs manual refresh to see 'new' VMs
1713477 - service bundle retirement requests that hit an error cannot be attempted again due to way the state is handled
1713731 - [V2v][UI] 'Configure' button of authenticate modal from conversion host UI need to be responsive on 'verify TLS' bootstrap switch
1713732 - [V2V][UI] Wrap migration details page's popover appropriately on errors
1717500 - After upgrade the dynamically popullated "text area" fields pass null to ansible tower templates.
1717501 - Values from a dialog element populated from a dynamic method are not always passed to service or button method.

6. Package List:

CloudForms Management Engine 5.10:

Source:
cfme-5.10.5.1-1.el7cf.src.rpm
cfme-amazon-smartstate-5.10.5.1-1.el7cf.src.rpm
cfme-appliance-5.10.5.1-1.el7cf.src.rpm
cfme-gemset-5.10.5.1-1.el7cf.src.rpm
ruby-2.4.6-91.el7cf.src.rpm

noarch:
ruby-doc-2.4.6-91.el7cf.noarch.rpm
ruby-irb-2.4.6-91.el7cf.noarch.rpm
rubygem-minitest-5.10.1-91.el7cf.noarch.rpm
rubygem-power_assert-0.4.1-91.el7cf.noarch.rpm
rubygem-rake-12.0.0-91.el7cf.noarch.rpm
rubygem-rdoc-5.0.0-91.el7cf.noarch.rpm
rubygem-test-unit-3.2.3-91.el7cf.noarch.rpm
rubygem-xmlrpc-0.2.1-91.el7cf.noarch.rpm
rubygems-2.6.14.4-91.el7cf.noarch.rpm
rubygems-devel-2.6.14.4-91.el7cf.noarch.rpm

x86_64:
cfme-5.10.5.1-1.el7cf.x86_64.rpm
cfme-amazon-smartstate-5.10.5.1-1.el7cf.x86_64.rpm
cfme-appliance-5.10.5.1-1.el7cf.x86_64.rpm
cfme-appliance-common-5.10.5.1-1.el7cf.x86_64.rpm
cfme-appliance-debuginfo-5.10.5.1-1.el7cf.x86_64.rpm
cfme-appliance-tools-5.10.5.1-1.el7cf.x86_64.rpm
cfme-debuginfo-5.10.5.1-1.el7cf.x86_64.rpm
cfme-gemset-5.10.5.1-1.el7cf.x86_64.rpm
cfme-gemset-debuginfo-5.10.5.1-1.el7cf.x86_64.rpm
ruby-2.4.6-91.el7cf.x86_64.rpm
ruby-debuginfo-2.4.6-91.el7cf.x86_64.rpm
ruby-devel-2.4.6-91.el7cf.x86_64.rpm
ruby-libs-2.4.6-91.el7cf.x86_64.rpm
rubygem-bigdecimal-1.3.2-91.el7cf.x86_64.rpm
rubygem-did_you_mean-1.1.0-91.el7cf.x86_64.rpm
rubygem-io-console-0.4.6-91.el7cf.x86_64.rpm
rubygem-net-telnet-0.1.1-91.el7cf.x86_64.rpm
rubygem-openssl-2.0.9-91.el7cf.x86_64.rpm
rubygem-psych-2.2.2-91.el7cf.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8320
https://access.redhat.com/security/cve/CVE-2019-8321
https://access.redhat.com/security/cve/CVE-2019-8322
https://access.redhat.com/security/cve/CVE-2019-8323
https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/cve/CVE-2019-8325
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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L5UP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close