Operating System:

[RedHat]

Published:

05 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3376
    Moderate: CloudForms 4.7.9 security, bug fix and enhancement update
                             5 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CloudForms Management Engine
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Cross-site Scripting            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11358 CVE-2018-10854 

Reference:         ASB-2019.0217
                   ASB-2019.0208
                   ASB-2019.0207
                   ASB-2019.0201

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2587

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: CloudForms 4.7.9 security, bug fix and enhancement update
Advisory ID:       RHSA-2019:2587-01
Product:           Red Hat CloudForms
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2587
Issue date:        2019-09-05
Cross references:  RHSA-2019:2466
CVE Names:         CVE-2018-10854 CVE-2019-11358 
=====================================================================

1. Summary:

An update is now available for CloudForms Management Engine 5.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.10 - noarch, x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.

Security Fix(es):

* cloudforms: stored cross-site scripting in Name field (CVE-2018-10854)

* js-jquery: prototype pollution in object's prototype leading to denial of
service or remote code execution or property injection (CVE-2019-11358)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for
these changes is available from the Release Notes document linked to in the
References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update. After installing the updated packages, the
httpd daemon will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1590538 - CVE-2018-10854 cloudforms: stored cross-site scripting in Name field
1677580 - Bump oVirt Ansible roles included in the Appliance to latest released
1701972 - CVE-2019-11358 js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection
1733376 - Custom Button: button with dialog on Container Provider after execution lands on Infrastructure Providers page
1737123 - Cloud Intel > Reports not accessible with 503 service unavailable
1737618 - Cloud volumes are missing on Relationships of cloud provider summary view
1738266 - Child tenant users unable to load 'Compute > Infrastructure > Virtual Machines > VMs'
1740227 - Unexpected error while performing operations on vm listed under cluster
1740228 - subscriptions disappear after saving changes
1740229 - Validation failed: MiqSchedule: Name has already been taken
1740230 - Cloud Tenant Placement is ignored in Add New Network Router for OpenStack Network Manager
1740767 - Targeted refresh does not occur for openstack
1740769 - Title of the ansible playbook method's edit page is incorrect
1740844 - Refresh of a dynamic field will hang if the name of the field contains word â\x{128}\x{156}passwordâ\x{128}\x{157}
1741634 - [RFE] - OpenStack provider is incorrectly listing all the key pairs
1741635 - Unable to view AWS keypair list as tenant_administrator
1741944 - Custom Button: button with dialog on storage manager after execution lands on wrong page
1741945 - Custom Button: button with dialog on Network Manager after execution lands on Infrastructure Providers page
1743266 - Fatal error Couldn't find Service with id for DRO button

6. Package List:

CloudForms Management Engine 5.10:

Source:
cfme-5.10.9.1-1.el7cf.src.rpm
cfme-amazon-smartstate-5.10.9.1-1.el7cf.src.rpm
cfme-appliance-5.10.9.1-1.el7cf.src.rpm
cfme-gemset-5.10.9.1-1.el7cf.src.rpm
ovirt-ansible-hosted-engine-setup-1.0.23-1.el7ev.src.rpm
ovirt-ansible-roles-1.1.7-1.el7ev.src.rpm
ovirt-ansible-vm-infra-1.1.19-1.el7ev.src.rpm
v2v-conversion-host-1.14.2-1.el7ev.src.rpm

noarch:
ovirt-ansible-hosted-engine-setup-1.0.23-1.el7ev.noarch.rpm
ovirt-ansible-roles-1.1.7-1.el7ev.noarch.rpm
ovirt-ansible-vm-infra-1.1.19-1.el7ev.noarch.rpm
v2v-conversion-host-ansible-1.14.2-1.el7ev.noarch.rpm
v2v-conversion-host-wrapper-1.14.2-1.el7ev.noarch.rpm

x86_64:
ansible-tower-3.5.2-1.el7at.x86_64.rpm
ansible-tower-server-3.5.2-1.el7at.x86_64.rpm
ansible-tower-setup-3.5.2-1.el7at.x86_64.rpm
ansible-tower-ui-3.5.2-1.el7at.x86_64.rpm
ansible-tower-venv-ansible-3.5.2-1.el7at.x86_64.rpm
ansible-tower-venv-tower-3.5.2-1.el7at.x86_64.rpm
cfme-5.10.9.1-1.el7cf.x86_64.rpm
cfme-amazon-smartstate-5.10.9.1-1.el7cf.x86_64.rpm
cfme-appliance-5.10.9.1-1.el7cf.x86_64.rpm
cfme-appliance-common-5.10.9.1-1.el7cf.x86_64.rpm
cfme-appliance-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm
cfme-appliance-tools-5.10.9.1-1.el7cf.x86_64.rpm
cfme-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm
cfme-gemset-5.10.9.1-1.el7cf.x86_64.rpm
cfme-gemset-debuginfo-5.10.9.1-1.el7cf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10854
https://access.redhat.com/security/cve/CVE-2019-11358
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXCnpWaOgq3Tt24GAQigVA/8C2uvbGDnIJi2bGpb8+9YoCoH8MHwd9UA
Px3Z3yHjy+pCTfQ+1uRQUyWO5gZMt+XX8m5BSv3RW1F/HKCkm8i50Abt+DjzkgQS
bu/pCuEaK79pab3T9tdEzxfGGfZfFiB0+Hkdk3EG9+byslgMVZU2uW5mGJ7vvkKK
yKzSJwbz4AMYUZcfoPcGJ+PrPjK4tR/AHV6DuUf/3Rwf5PYYL+vx+GfJZwLolFPW
5+aSvxvV2Jpp1GW4EzMSxoGOYYLxUbK4TGtIJMVjdbsYL0/WsgghTMVw8E4KLSn3
5gLAf12TC8XJ6uaiGrbIUl5DLlSXjmbwqB6ng0DSVuYeOV5gAs3VTH1s0rSSrfp7
J7C2fP29X0lYVclYQPnfg+eWHUqpgA56OujMkzxO/7YgtOpsH0Y8+obUeGHS8bqH
4ycDS6MCBOssSxpkEh9QZ2NYcDd9KdnBHI4uLa8UVQhtC/76Nch11wY2f5bYLiQv
flVRQ1dxn/682205hysuUFgD3j6bFElFFb7zzOo9mbnarlfV25Ra9rlD1wDWsj+T
4qdb5kCVyoXpKEmQIcQsm1kLNPlvERvPYBI1PY4mpNFuY3L5mMOcsCavRHztKZf+
jQjuOMas1x02JbNF5veH5kClfcja2dnJrwjSVLzKY1ChgPYqEjkxOuuu6Ce7saVa
/JKLv+i2Ymk=
=uibY
-----END PGP SIGNATURE-----