Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2745 - Security Advisory
Issued:
2018-09-26
Updated:
2018-09-26

RHSA-2018:2745 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: CloudForms 4.5.5 security, bug fix and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for CloudForms Management Engine 5.8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development.

Security Fix(es):

  • rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files (CVE-2018-3760)
  • cfme: Improper access control in dRuby allows local users to execute arbitrary commands as root (CVE-2018-10905)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Stephen Gappinger (American Express) for reporting CVE-2018-10905.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CloudForms 4.5 x86_64

Fixes

  • BZ - 1586214 - Notification events are out of order
  • BZ - 1590761 - active ansible services are not displaying details on selection
  • BZ - 1591443 - [Embedded Ansible] Service Details Page has duplicate tabs
  • BZ - 1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files
  • BZ - 1593353 - Can't edit selected router at the Networks -> Network Routers page
  • BZ - 1593678 - Chargeback scheduled report for the current month shows double rates and values as compared to previous one
  • BZ - 1593798 - Lifecycle VM Provision and Publish VM to Template Unusable/Slow
  • BZ - 1593914 - Storage profiles causing refresh to exceed 30+ minutes
  • BZ - 1594008 - Provisioning to RHV 4.1 Max Memory Size Needs to be Adjusted as Necesary
  • BZ - 1594028 - reports do not generate with timeout errors in logs
  • BZ - 1594326 - Must Refresh UI to see Correct Tags of Datastore of vCenter VMware Provider
  • BZ - 1594387 - Unable to download largest chargeback report on production
  • BZ - 1595457 - Wrong Platform Attribute for OpenStack Provisioned Instance Showing Windows instead of Linux
  • BZ - 1595462 - During metrics collection for a VMWare provider, SOAP exception occurs during queryAvailablePerfMetric for non-existent VM
  • BZ - 1595771 - OSPD 13 Undercloud - Infrastructure Provider Credential validation Failed
  • BZ - 1596336 - [Regression] GCE provider refresh fails in CFME 5.9
  • BZ - 1602190 - CVE-2018-10905 cfme: Improper access control in dRuby allows local users to execute arbitrary commands as root
  • BZ - 1607442 - Internal Server Error during filtering by flavor name in API
  • BZ - 1608849 - after removing a zone, messages related to the zone linger in the database
  • BZ - 1613388 - Tenant admins is not able to see newly created users
  • BZ - 1613758 - OSP provider refresh fail
  • BZ - 1622632 - reports using "group by" on date show a total column per vm instead of showing a total at the end of the report
  • BZ - 1623574 - unable to add disk to vm via rest-api vm reconfiguration on vmware [request backport from existing commit]
  • BZ - 1625250 - Read Action Forbidden When User Tries to Attach Cloud Volume OpenStack
  • BZ - 1626475 - Handle service retirement date in service dialog
  • BZ - 1626502 - Database replication stops working

CVEs

  • CVE-2018-3760
  • CVE-2018-10905

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.5/html/release_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CloudForms 4.5

SRPM
cfme-5.8.5.1-1.el7cf.src.rpm SHA-256: bc239d8e87b7305b20f356545cb2d5a0b3b0f4172900b3cfdf89482a182c111c
cfme-appliance-5.8.5.1-1.el7cf.src.rpm SHA-256: f118ee28c6cb6d3c15dc0a28ca24cfe027f8c0cac3b943424a1eaa3a4abffce5
cfme-gemset-5.8.5.1-1.el7cf.src.rpm SHA-256: a4be22a1b45d02bd8e78515631113b84d252f2bf90260656fb8ccfc50de310a3
rh-postgresql95-postgresql-pglogical-1.2.1-2.el7cf.src.rpm SHA-256: 5461af7cb9d8c7d8704fe71f23cebd6abc1f8b14a31e20d9b2fa767dd3c1b8d7
x86_64
ansible-tower-server-3.1.8-1.el7at.x86_64.rpm SHA-256: 6ae7da08e10c92e850a28c691ca0b3d99ea3fa8e33e53fa0e23f3c30f907baca
ansible-tower-setup-3.1.8-1.el7at.x86_64.rpm SHA-256: dbb75dbb622f1ed19bbafb2ded9c8ca786faad604886efcc0eccbb7456225150
cfme-5.8.5.1-1.el7cf.x86_64.rpm SHA-256: 00b3400493643b87d6f83773a45f96c14ff61d73a9c8a3abd99f8c82e24c5365
cfme-appliance-5.8.5.1-1.el7cf.x86_64.rpm SHA-256: 3b349d88d182adab5cafc24d32dac9a08ea4b425fcc9e8d57c1065a9559e322e
cfme-appliance-debuginfo-5.8.5.1-1.el7cf.x86_64.rpm SHA-256: 14b495299dd00131db6fd86f036ca925607922ea8ae99d747ec40044e7af5570
cfme-debuginfo-5.8.5.1-1.el7cf.x86_64.rpm SHA-256: a890208fed38e5a346ccf30bab6799cf1a8cf100cc80300a431a8a07dcc6a4bc
cfme-gemset-5.8.5.1-1.el7cf.x86_64.rpm SHA-256: 8717e6575c5777066537574e13d903d47236d7a403b67cf33962a8d313952452
rh-postgresql95-postgresql-pglogical-1.2.1-2.el7cf.x86_64.rpm SHA-256: 524c3fa6d0f31761542accc6a9e040234740fb576aaecf8ff0434315fb6474d2
rh-postgresql95-postgresql-pglogical-debuginfo-1.2.1-2.el7cf.x86_64.rpm SHA-256: a40e7620c3cfdcfd5a7da93d92135e5e7ce827587805d25b4ddfb5557ca73f70

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility