-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1931
   Important: CloudForms 4.6.9 security, bug fix and enhancement update
                                30 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat CloudForms
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5419 CVE-2019-5418 

Reference:         ESB-2019.1674
                   ESB-2019.1433
                   ESB-2019.1376
                   ESB-2019.1202

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1289

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: CloudForms 4.6.9 security, bug fix and enhancement update
Advisory ID:       RHSA-2019:1289-01
Product:           Red Hat CloudForms
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1289
Issue date:        2019-05-29
Cross references:  RHSA-2019:0600
CVE Names:         CVE-2019-5418 CVE-2019-5419 
=====================================================================

1. Summary:

An update is now available for CloudForms Management Engine 5.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.9 - x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.

Security Fix(es):

* rubygem-actionpack: render file directory traversal in Action View
(CVE-2019-5418)

* rubygem-actionpack: denial of service vulnerability in Action View
(CVE-2019-5419)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for
these changes is available from the Release Notes document linked to in the
References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update. After installing the updated packages, the
httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1688871 - Unable to see dialog details passed to catalog after upgrade from 5.9.4 to 5.9.6
1689159 - CVE-2019-5418 rubygem-actionpack: render file directory traversal in Action View
1689160 - CVE-2019-5419 rubygem-actionpack: denial of service vulnerability in Action View
1695655 - [RFE] Metrics for memory usage of AWS instances needs to be collected from CloudWatch new Agent
1696363 - Different syntax by Service Request in Master region
1704340 - OpenStack Snapshot Image Doesn't Inherit the Same Cloud Tenant as the Instance

6. Package List:

CloudForms Management Engine 5.9:

Source:
cfme-5.9.9.3-1.el7cf.src.rpm
cfme-amazon-smartstate-5.9.9.3-1.el7cf.src.rpm
cfme-appliance-5.9.9.3-1.el7cf.src.rpm
cfme-gemset-5.9.9.3-1.el7cf.src.rpm

x86_64:
cfme-5.9.9.3-1.el7cf.x86_64.rpm
cfme-amazon-smartstate-5.9.9.3-1.el7cf.x86_64.rpm
cfme-appliance-5.9.9.3-1.el7cf.x86_64.rpm
cfme-appliance-common-5.9.9.3-1.el7cf.x86_64.rpm
cfme-appliance-debuginfo-5.9.9.3-1.el7cf.x86_64.rpm
cfme-appliance-tools-5.9.9.3-1.el7cf.x86_64.rpm
cfme-debuginfo-5.9.9.3-1.el7cf.x86_64.rpm
cfme-gemset-5.9.9.3-1.el7cf.x86_64.rpm
cfme-gemset-debuginfo-5.9.9.3-1.el7cf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5418
https://access.redhat.com/security/cve/CVE-2019-5419
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.6/html/release_notes

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JpMe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R4z3
-----END PGP SIGNATURE-----