RHEL 8 : CloudForms 5.0.7 update (Critical) (RHSA-2020:3358)

critical Nessus Plugin ID 139375

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3358 advisory.

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

* cfme: CloudForms: CSV Injection in Orchestration Templates (CVE-2020-10780)

* cfme: CloudForms: Server-Side Request Forgery (SSRF) in Ansible Tower Provider (CVE-2020-14296)

* cfme: CloudForms: Out-of-band OS Command Injection through conversion host (CVE-2020-14324)

* cfme: CloudForms: User Impersonation in the API for OIDC and SAML (CVE-2020-14325)

* cfme-gemset: CloudForms: Cross Site Scripting in report menu title / HTML Code Injection (CVE-2020-10777)

* cfme-gemset: CloudForms: Business logic bypass through widgets (CVE-2020-10778)

* cfme-gemset: CloudForms: Missing functional level access control & IDOR lead to compromise (CVE-2020-10779)

* cfme-gemset: CloudForms: Missing access control leads to escalation of admin group privileges (CVE-2020-10783)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Purnachand Pulahari (IBM) and Ranjit Kumar Singh (IBM) for reporting CVE-2020-10777, CVE-2020-10778, CVE-2020-10779, CVE-2020-10780, CVE-2020-10783, CVE-2020-14296 and CVE-2020-14324. CVE-2020-14325 was discovered by Alberto Bellotti (Red Hat).

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected cfme and / or cfme-gemset packages.

See Also

http://www.nessus.org/u?33e43913

http://www.nessus.org/u?b131b2e6

https://access.redhat.com/security/updates/classification/#critical

https://access.redhat.com/errata/RHSA-2020:3358

https://bugzilla.redhat.com/show_bug.cgi?id=1671330

https://bugzilla.redhat.com/show_bug.cgi?id=1713212

https://bugzilla.redhat.com/show_bug.cgi?id=1734629

https://bugzilla.redhat.com/show_bug.cgi?id=1734630

https://bugzilla.redhat.com/show_bug.cgi?id=1741310

https://bugzilla.redhat.com/show_bug.cgi?id=1753586

https://bugzilla.redhat.com/show_bug.cgi?id=1757128

https://bugzilla.redhat.com/show_bug.cgi?id=1770197

https://bugzilla.redhat.com/show_bug.cgi?id=1809033

https://bugzilla.redhat.com/show_bug.cgi?id=1810040

https://bugzilla.redhat.com/show_bug.cgi?id=1810477

https://bugzilla.redhat.com/show_bug.cgi?id=1826410

https://bugzilla.redhat.com/show_bug.cgi?id=1832278

https://bugzilla.redhat.com/show_bug.cgi?id=1834219

https://bugzilla.redhat.com/show_bug.cgi?id=1836125

https://bugzilla.redhat.com/show_bug.cgi?id=1836158

https://bugzilla.redhat.com/show_bug.cgi?id=1837993

https://bugzilla.redhat.com/show_bug.cgi?id=1838704

https://bugzilla.redhat.com/show_bug.cgi?id=1839770

https://bugzilla.redhat.com/show_bug.cgi?id=1845281

https://bugzilla.redhat.com/show_bug.cgi?id=1846281

https://bugzilla.redhat.com/show_bug.cgi?id=1847410

https://bugzilla.redhat.com/show_bug.cgi?id=1847605

https://bugzilla.redhat.com/show_bug.cgi?id=1847628

https://bugzilla.redhat.com/show_bug.cgi?id=1847647

https://bugzilla.redhat.com/show_bug.cgi?id=1847794

https://bugzilla.redhat.com/show_bug.cgi?id=1847811

https://bugzilla.redhat.com/show_bug.cgi?id=1847860

https://bugzilla.redhat.com/show_bug.cgi?id=1847884

https://bugzilla.redhat.com/show_bug.cgi?id=1847898

https://bugzilla.redhat.com/show_bug.cgi?id=1848265

https://bugzilla.redhat.com/show_bug.cgi?id=1850952

https://bugzilla.redhat.com/show_bug.cgi?id=1855713

https://bugzilla.redhat.com/show_bug.cgi?id=1855739

Plugin Details

Severity: Critical

ID: 139375

File Name: redhat-RHSA-2020-3358.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/6/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14324

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14325

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cfme-gemset, p-cpe:/a:redhat:enterprise_linux:cfme, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2020

Vulnerability Publication Date: 8/6/2020

Reference Information

CVE: CVE-2020-10777, CVE-2020-10778, CVE-2020-10779, CVE-2020-10780, CVE-2020-10783, CVE-2020-14296, CVE-2020-14324, CVE-2020-14325

CWE: 20, 284, 285, 78, 79, 863, 918

RHSA: 2020:3358