Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2480 - Security Advisory
Issued:
2020-06-10
Updated:
2020-06-10

RHSA-2020:2480 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: CloudForms 5.0.6 security, bug fix and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for CloudForms Management Engine 5.11.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

  • cfme-gemset: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782)
  • cfme-amazon-smartstate: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat CloudForms 5.11 x86_64

Fixes

  • BZ - 1529718 - Remove tags from Topology Views
  • BZ - 1718846 - [v2v] Conversion host can be removed while VMware->RHV VMs migration is still running
  • BZ - 1719266 - [v2v] Add error message in UI, in case VMware hosts are missing credentials
  • BZ - 1740405 - Breadcrumbs with incorrect words and not links.
  • BZ - 1746211 - unexpected error when dialog with dropdownlist with integer data type is edited to multiline (forces dialog deletion)
  • BZ - 1746860 - EC2 Classic EIP addresses are not refreshed by targeted refresh
  • BZ - 1760001 - [v2v] Scrollbar container height issues on the migration plan details page
  • BZ - 1783511 - CC emails are not sent during provision
  • BZ - 1789100 - CVE-2019-16782 rubygem-rack: hijack sessions by using timing attacks targeting the session id
  • BZ - 1797706 - nil dereference error when clicking on customize in RHV provisioning request
  • BZ - 1805847 - Custom menu widgets don't generate Breadcrumbs
  • BZ - 1810406 - [v2v] No response in CFME to Delete Conversion host VM action, after it was removed from RHV
  • BZ - 1815479 - openstack network manager refresh fails with undefined method `address' for nil
  • BZ - 1818172 - Inconsistent behaviour between Cloud and Infra providers regarding sending emails about Pending request
  • BZ - 1819998 - [UPSTREAM] Unable to cancel migration from CFME
  • BZ - 1821842 - [UPSTREAM] V2V: Message logged for preflight check failure should be more specific when VM already exists on target provider
  • BZ - 1824355 - Cockpit worker is crashing with message undefined local variable or method `stdin'
  • BZ - 1824846 - [RFE] make the ansible tower refresh worker continue on playbook import errors
  • BZ - 1827127 - [v2v] Disable the playbook log download when it has not run.
  • BZ - 1830305 - Provisioning an AWS instance fails with InvalidInstanceIDNotFound
  • BZ - 1830349 - Embedded ansible not picking up jobs after upgrading from 5.10
  • BZ - 1833362 - Unable to rename VM using Rest API
  • BZ - 1835911 - [v2v] [RFE] Convert Migration Plans in Progress cards view into a ListViewTable
  • BZ - 1837410 - Reconfigure a service display all fields despite some are tagged as "non reconfigurable"

CVEs

  • CVE-2019-16782

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_cloudforms/5.0/html/release_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CloudForms 5.11

SRPM
ansible-runner-1.4.6-1.el8ar.src.rpm SHA-256: 246b050f463054e430365e3856f63b970e4e3c7d7d4ab59fd12522a392ea2fad
cfme-5.11.6.0-1.el8cf.src.rpm SHA-256: 082b4a1ead677fbf596bbf4439d435c56f074e3ccfb9f7268283c609d7224dea
cfme-amazon-smartstate-5.11.6.0-1.el8cf.src.rpm SHA-256: f7ee96361eb62ccc03c0cc5f3bb92687f1854a380835f89fc9f653e84428a96e
cfme-appliance-5.11.6.0-1.el8cf.src.rpm SHA-256: 00428ff2ba4ff4b41cf9fd3592ae3c6ee4d339e14184c7edf9541f3b87cbd59e
cfme-gemset-5.11.6.0-1.el8cf.src.rpm SHA-256: 9d6c0b10b10ef4d626e317834c2d1e33428ca242ec37cc8d34877b0e87122136
libssh2-1.9.0-2.el8cf.src.rpm SHA-256: 6cf0cbe2bf5eb34e44f33173c0f6cb7a141e749b68b6f090f8290c6c319e5bba
x86_64
ansible-runner-1.4.6-1.el8ar.noarch.rpm SHA-256: 387138dfb50c15f7bf73b1ddfa31ecdd8d59d9d08566e4e02ec1e271ce097eca
cfme-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: c46e9e13ebe468fcd6610d6c2b8f5e3405b82cf43fc5750cd670c09ff94f75b5
cfme-amazon-smartstate-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: 6d4ee30395ae43e7a57a2214ab906a4a26b0ac7e7359dd4672905b1db4182883
cfme-appliance-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: 70c2759e0a94c8cd1c314c4718a85bb2418bb09cc8bfca48c18b45ed0703b145
cfme-appliance-common-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: 179db9123338cd6b76d2e092b4bbf7a300d20acdfd7c06f97bbe962743fefa99
cfme-appliance-tools-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: 7f50a353c22b611a94c83c5f4b893228cb0470e69a7e090db131e76d0f5875a3
cfme-gemset-5.11.6.0-1.el8cf.x86_64.rpm SHA-256: 3fecc0528a13ba43b4be3894e72b9b574417df0e55bd2303d3a023a21d90b551
libssh2-1.9.0-2.el8cf.x86_64.rpm SHA-256: b05e4d5a7a8e0a8faabbeec951a558e4910f283325401237bfc74049a5c895ba
libssh2-debuginfo-1.9.0-2.el8cf.x86_64.rpm SHA-256: 8a6c6fefb5ef5f62ff0c867d85dee05992143b77a9e3b0b15bb50f270ebeb7b1
libssh2-debugsource-1.9.0-2.el8cf.x86_64.rpm SHA-256: 49e761ae28a35474dcaa81b80e9f033ad7224d1510b7eee3db25cb915f8006da
python3-ansible-runner-1.4.6-1.el8ar.noarch.rpm SHA-256: 208e541066ecfccba1faf52a6bbb6fb5598c9ae8b162d14bd05b29ae3e756b5f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility