-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: CloudForms 4.7.9 security, bug fix and enhancement update Advisory ID: RHSA-2019:2587-01 Product: Red Hat CloudForms Advisory URL: https://access.redhat.com/errata/RHSA-2019:2587 Issue date: 2019-09-05 Cross references: RHSA-2019:2466 CVE Names: CVE-2018-10854 CVE-2019-11358 ===================================================================== 1. Summary: An update is now available for CloudForms Management Engine 5.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: CloudForms Management Engine 5.10 - noarch, x86_64 3. Description: Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components. Security Fix(es): * cloudforms: stored cross-site scripting in Name field (CVE-2018-10854) * js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection (CVE-2019-11358) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1590538 - CVE-2018-10854 cloudforms: stored cross-site scripting in Name field 1677580 - Bump oVirt Ansible roles included in the Appliance to latest released 1701972 - CVE-2019-11358 js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection 1733376 - Custom Button: button with dialog on Container Provider after execution lands on Infrastructure Providers page 1737123 - Cloud Intel > Reports not accessible with 503 service unavailable 1737618 - Cloud volumes are missing on Relationships of cloud provider summary view 1738266 - Child tenant users unable to load 'Compute > Infrastructure > Virtual Machines > VMs' 1740227 - Unexpected error while performing operations on vm listed under cluster 1740228 - subscriptions disappear after saving changes 1740229 - Validation failed: MiqSchedule: Name has already been taken 1740230 - Cloud Tenant Placement is ignored in Add New Network Router for OpenStack Network Manager 1740767 - Targeted refresh does not occur for openstack 1740769 - Title of the ansible playbook method's edit page is incorrect 1740844 - Refresh of a dynamic field will hang if the name of the field contains word “password” 1741634 - [RFE] - OpenStack provider is incorrectly listing all the key pairs 1741635 - Unable to view AWS keypair list as tenant_administrator 1741944 - Custom Button: button with dialog on storage manager after execution lands on wrong page 1741945 - Custom Button: button with dialog on Network Manager after execution lands on Infrastructure Providers page 1743266 - Fatal error Couldn't find Service with id for DRO button 6. Package List: CloudForms Management Engine 5.10: Source: cfme-5.10.9.1-1.el7cf.src.rpm cfme-amazon-smartstate-5.10.9.1-1.el7cf.src.rpm cfme-appliance-5.10.9.1-1.el7cf.src.rpm cfme-gemset-5.10.9.1-1.el7cf.src.rpm ovirt-ansible-hosted-engine-setup-1.0.23-1.el7ev.src.rpm ovirt-ansible-roles-1.1.7-1.el7ev.src.rpm ovirt-ansible-vm-infra-1.1.19-1.el7ev.src.rpm v2v-conversion-host-1.14.2-1.el7ev.src.rpm noarch: ovirt-ansible-hosted-engine-setup-1.0.23-1.el7ev.noarch.rpm ovirt-ansible-roles-1.1.7-1.el7ev.noarch.rpm ovirt-ansible-vm-infra-1.1.19-1.el7ev.noarch.rpm v2v-conversion-host-ansible-1.14.2-1.el7ev.noarch.rpm v2v-conversion-host-wrapper-1.14.2-1.el7ev.noarch.rpm x86_64: ansible-tower-3.5.2-1.el7at.x86_64.rpm ansible-tower-server-3.5.2-1.el7at.x86_64.rpm ansible-tower-setup-3.5.2-1.el7at.x86_64.rpm ansible-tower-ui-3.5.2-1.el7at.x86_64.rpm ansible-tower-venv-ansible-3.5.2-1.el7at.x86_64.rpm ansible-tower-venv-tower-3.5.2-1.el7at.x86_64.rpm cfme-5.10.9.1-1.el7cf.x86_64.rpm cfme-amazon-smartstate-5.10.9.1-1.el7cf.x86_64.rpm cfme-appliance-5.10.9.1-1.el7cf.x86_64.rpm cfme-appliance-common-5.10.9.1-1.el7cf.x86_64.rpm cfme-appliance-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm cfme-appliance-tools-5.10.9.1-1.el7cf.x86_64.rpm cfme-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm cfme-gemset-5.10.9.1-1.el7cf.x86_64.rpm cfme-gemset-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-10854 https://access.redhat.com/security/cve/CVE-2019-11358 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXXCccNzjgjWX9erEAQgIgw//bxJ5nTHcVGSBlMfUe02QRwPqi46/zjyg Tr80PgDmVSk9L/HNJ3wNyjFk+vAXZZRSWmAQzhZ+UQie8F2KItaMgYw3f+Rxa2WJ a3ZxQyptzxbfMO62HnLX6H1ZGFdE10WcC1jtud7s/M8ZsKqRi/o1uQ+Qu7ij7Ekm AVf6Apd2kK620qsT9h/cUiHwKA+beOeukXRbSoZTRIqycPwKDorqZieo7q5urJJt UmtLTzKqgxUu7ToTxKcRBc+G9HZKMykE4QSHEVNKa3DPK3knc7PUWPqu3FjNlR/b GbUYXCkL5U0Z4owLK9wYpHnMGSwawRNBYZ9fXhglSAwkDXHcrmG19rafQxOLesaG p3aSFm+BN9tpFSybsScZNhuS/NzDHpRainUoI5iXH0SBV9ziC/rFSORK4E1luB+Q VbZxn7BD7VOlIeUfq2f610chS+bC4Ua2EuG6L8C+W696GdRXbeftZQKqGUm2+VpM 4UhkwQZqKKRlBxym0dSmtFoG0zeK3q+lRqodpOnV9JCRAB1YwRb332ASC19qgeGG ofk0CbZQt89oCyoeDlL8DKsFIvXKnrIuJBnp+9g13jTdwyCqcghR+eQvk0lk/E6t 6bSIuchB+fumeBvuTjnCY+4JsN4OiPznaHOD37AChoP34qFaIKIdXJ56gms9o8gn sIjJywr9YQ8= =46uW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce