RHEL 8 : CloudForms 5.0.3 (RHSA-2020:0588)

high Nessus Plugin ID 170351

Synopsis

The remote Red Hat host is missing a security update for CloudForms 5.0.3.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0588 advisory.

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

* CloudForms: RCE vulnerability in NFS schedule backup (CVE-2019-14894)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL CloudForms 5.0.3 package based on the guidance in RHSA-2020:0588.

See Also

http://www.nessus.org/u?0a4436ac

http://www.nessus.org/u?b131b2e6

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:0588

https://bugzilla.redhat.com/show_bug.cgi?id=1769411

Plugin Details

Severity: High

ID: 170351

File Name: redhat-RHSA-2020-0588.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/23/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14894

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cfme-amazon-smartstate, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-common, p-cpe:/a:redhat:enterprise_linux:cfme-appliance, p-cpe:/a:redhat:enterprise_linux:cfme-gemset, p-cpe:/a:redhat:enterprise_linux:cfme, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-tools, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/25/2020

Vulnerability Publication Date: 2/25/2020

Reference Information

CVE: CVE-2019-14894

CWE: 78

RHSA: 2020:0588