Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:3466 - Security Advisory
Issued:
2018-11-05
Updated:
2018-11-05

RHSA-2018:3466 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: CloudForms 4.6.5 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for CloudForms Management Engine 5.9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

  • rubyzip: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file (CVE-2018-1000544)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CloudForms 4.6 x86_64

Fixes

  • BZ - 1592571 - Service Dialog Editor localization in French Incomplete
  • BZ - 1593001 - CVE-2018-1000544 rubyzip: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file
  • BZ - 1599349 - API with an invalid zone name kill the appliance
  • BZ - 1603026 - Vim Performance States Table Causing Region to Lock up During a Vacuum
  • BZ - 1607409 - The remote_ws_url value does not failover if the appliance is stopped, so "api_url" can be incorrect in an Ansible playbook
  • BZ - 1607438 - Alerts do not trigger and do not send email notification
  • BZ - 1608368 - Ansible Jobs Causing State Machine to Fail due to Inactivity Threshold Exceeding 0
  • BZ - 1608770 - custom buttom page empty
  • BZ - 1612905 - internal server error when cloud_tenants or flavors subcollection is requested on infra provider
  • BZ - 1613333 - Couldn't find EmsFolder with 'id'
  • BZ - 1613420 - OpenStack deletion gives problem
  • BZ - 1615465 - Using database wildcard `%25` in VM queries causes exception, returns 500 to client
  • BZ - 1618800 - Open URL Does Not Work When Using a DIalog with a Button
  • BZ - 1618805 - CloudForms tries to collect metrics from OCP despite not being configured for it
  • BZ - 1618807 - [RFE] Restore VM ownership and retirement during migration
  • BZ - 1618808 - Migrations linking jobs and miq_tasks could take long time when upgrading to 5.9
  • BZ - 1619431 - [v2v] Network Missing in Infra Mapping
  • BZ - 1619654 - [v2v] Schedule Unschedule Migration does not seem to work correctly
  • BZ - 1621441 - Change VMware URI to connect directly to ESXi
  • BZ - 1621445 - Default Dashboard can't be updated
  • BZ - 1621449 - Fix displaying disk type of a VM created from template and passing clone parameter to RHV
  • BZ - 1622631 - reports using "group by" on date show a total column per vm instead of showing a total at the end of the report
  • BZ - 1622652 - Service Retirement runs twice for direct service children
  • BZ - 1623557 - virt-v2v Fails with IMS when Using AD Credentials for VMware Provider
  • BZ - 1623559 - [RFE] Add state_machine_phase attribute to transformation state machines
  • BZ - 1623560 - Dynamic Text Area and Text Box Elements Load Even Though Load on Init is not Marked
  • BZ - 1623561 - displaying -Child Orchestration Stacks- throwing UI error
  • BZ - 1623563 - unable to generate chargeback based on metering for vms with traceback in logs
  • BZ - 1623565 - Add log messages to Chargeback
  • BZ - 1623573 - unable to add disk to vm via rest-api vm reconfiguration on vmware [request backport from existing commit]
  • BZ - 1623582 - Change in chargeback report logging output
  • BZ - 1625249 - Read Action Forbidden When User Tries to Attach Cloud Volume OpenStack
  • BZ - 1625323 - UI breaks when viewing instance details.
  • BZ - 1625376 - Wrong timezone when selecting retirement time
  • BZ - 1626143 - Storage Domain ignored on provisioning
  • BZ - 1626219 - nuage refresh fails - undefined method `[]' ... security_groups
  • BZ - 1626474 - Handle service retirement date in service dialog
  • BZ - 1628348 - Update to Azure Government endpoint
  • BZ - 1628657 - Unable to retry Embedded Ansible method in a state machine
  • BZ - 1629089 - [RFE] Add more RAM options size to life cycle dialog
  • BZ - 1629090 - [SSUI] Able to create snapshot with memory on powered down VM
  • BZ - 1629094 - Make the checkbox column in the column view not click-able
  • BZ - 1629121 - When a button is for 'single and list' or 'list' and has a visibility expression, the button does not display in the list view even when all VMs in the list meet the expression
  • BZ - 1629124 - giving volume name shouldn't be mandatory in case of Openstack instance provisioning
  • BZ - 1629125 - OSP domain user seen objects from other domain tenants
  • BZ - 1629126 - [RFE] Add support to oVirt provider to set VM memory and CPU
  • BZ - 1629127 - UI Monitor Alerts page is slow to load and when clicking on link it shows blank page with no alerts
  • BZ - 1629129 - Cannot add Ansible Tower or refresh already added Ansible Tower
  • BZ - 1629897 - Memory threshold set from Workers tab doesn't work
  • BZ - 1630938 - Refactor restoring VM attributes during migration
  • BZ - 1631557 - Unable to provision VM with "choose automatic option"
  • BZ - 1631817 - Not able to access Openstack instance console from selfservice portal
  • BZ - 1632769 - Triggered Refresh Still Occurs for Dialog After Changing Type to Static
  • BZ - 1634032 - To be able to add and create reports, the edit report role is needed.
  • BZ - 1634808 - Password hashes in Automate Log
  • BZ - 1635038 - VMware vCloud Provider's vApp Provisioning Dialog Cannot be Submitted
  • BZ - 1635764 - Power management via API falling into the wrong zone leading to permanently queued requests
  • BZ - 1637035 - Add transformation utils methods
  • BZ - 1637185 - [RHV] ISO provisioning fails with undefined SDK method
  • BZ - 1637720 - Unable to see chargeback rate under rates accordion
  • BZ - 1638684 - VMware vCloud Provider's vApp Service Cannot be Fully Retired
  • BZ - 1639300 - Unable to perform chargeback assignments for compute
  • BZ - 1639413 - When ordering a service via the API the service dialog is not executed
  • BZ - 1639877 - Can't change Server's Zone
  • BZ - 1641670 - [regression][Custom Button] Unexpected error encountered in infrastructure and datastore object type when method and dialog both attached
  • BZ - 1641810 - undefined method `find_tagged_with' for #<Class:0x000000000b5e3228> [miq_request/show_list]

CVEs

  • CVE-2018-1000544

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.6/html/release_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CloudForms 4.6

SRPM
cfme-5.9.5.3-1.el7cf.src.rpm SHA-256: 35b674625858055ff99fc256ca4e46e98d46df9f8ced20cb8fd00fb02ba21e4e
cfme-amazon-smartstate-5.9.5.3-1.el7cf.src.rpm SHA-256: c9b84bd83b5e19c71c9c821b927d5157ef4becfb99160238a2cc5090a8f056dd
cfme-appliance-5.9.5.3-1.el7cf.src.rpm SHA-256: ac4d33d07f11571d61240b063419239c27f85a6cb9d32b48929ace9074e85a65
cfme-gemset-5.9.5.3-1.el7cf.src.rpm SHA-256: adc94e53749bc73094d2efd9b08d414f2c6504ab6106967580d94b9c686480df
x86_64
ansible-tower-3.2.7-1.el7at.x86_64.rpm SHA-256: 6c604031f0b5cad5f3c3740c4e6165fe881dc2c60d1df7d485e465f1cce9c5e1
ansible-tower-server-3.2.7-1.el7at.x86_64.rpm SHA-256: 196940d60b046d48634e6e4f5ed1d4df8ffef391db162b8021bf0e7f0e4f2425
ansible-tower-setup-3.2.7-1.el7at.x86_64.rpm SHA-256: fa0aa0d2631a3b189634e8a5740e47034ea1c01a01a68628ef594ecb5ffa4058
ansible-tower-ui-3.2.7-1.el7at.x86_64.rpm SHA-256: 955754208d18be40cf1a262802f4eaecbe8bd186f15c9fd87c6c9a1c85dbfe04
ansible-tower-venv-ansible-3.2.7-1.el7at.x86_64.rpm SHA-256: ec85e6e1c77a3592d90273a6320d92c82b1a52c4b4c51fbcfed54ca9c5fc189e
ansible-tower-venv-tower-3.2.7-1.el7at.x86_64.rpm SHA-256: 71bbc5699712dbf5056e6dcc8d3a08788ab81dd7d9edf3221cc7255fca063fe7
cfme-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 1a57fd9d9f3364a07a926bd2353b71bc219266db0d9c8bc38877fe636347135b
cfme-amazon-smartstate-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 3e076540c138c66a1aee0623853bd7e969a2fb48cd9eefa7259c814f46721f4f
cfme-appliance-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 01a96e759605cf75ed0f569b73cf197666ff8d6c096a88b97b1a53b98bbf31b3
cfme-appliance-common-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: e777e7a735b51f9f2797e9579639ae36a709c45d4ca84316a7f33c4d0bc986b8
cfme-appliance-debuginfo-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 89ea30657d0dc28d4333954a32c02b8cf37f683636f944cb4049072ec53f6e0e
cfme-appliance-tools-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: e99119d6d9936b6fb76ccc81545f0a160cb8c0972ed85838d42d1599f63143e9
cfme-debuginfo-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 15db8d1ba2bf5e17bb3ced37345a57bbf00fa9e0f8d4283214cd9cf8c3eda093
cfme-gemset-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: dbba23fbf17bf1bcf6cfd58fa351bb8c886accbdc331652060b99986ac590f96
cfme-gemset-debuginfo-5.9.5.3-1.el7cf.x86_64.rpm SHA-256: 41456673db2676eece3fefe13d48e1d6fd954fb89d03423ab93ea902dae3b77a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter