Red Hat 8876 Published by

A CloudForms 5.0.8 security, bug fix and enhancement update has been released.



RHSA-2020:4134-01: Moderate: CloudForms 5.0.8 security, bug fix and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: CloudForms 5.0.8 security, bug fix and enhancement update
Advisory ID: RHSA-2020:4134-01
Product: Red Hat CloudForms
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4134
Issue date: 2020-09-30
Cross references: RHSA-2020:3358
CVE Names: CVE-2020-14369
=====================================================================

1. Summary:

An update is now available for CloudForms Management Engine 5.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

CloudForms Management Engine 5.11 - x86_64

3. Description:

Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.

Security Fix(es):

* cfme-gemset: CloudForms: Cross Site Request Forgery in API notifications
(CVE-2020-14369)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for
these changes is available from the Release Notes document linked to in the
References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update. After installing the updated packages, the
httpd daemon will be restarted automatically.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1672358 - [RFE] Unable to create Service Template via the API
1686077 - [RFE] : Feature request to be able to add a default date/time to Timepicker in dialog
1706848 - Not able to set specific dates and time in for timepicker in service dialog
1713205 - Dialog Dropdown value is not getting selected in first attempt
1723864 - Openstack Director nodes does not show OpenStack Service Status section - OSPD 15
1741633 - Invalid dynamic field causes service dialog to not be save-able
1772762 - [RFE] Size of disks added is not shown when VM_Reconfigure
1794551 - Security group/rule create/delete triggers targeted refresh but doesn't update in UI
1804263 - Mapping fail when selecting public network not directly belongs to the selected project.
1825961 - SmartState sometimes fails to find /var/lib/rpm/Packages file, so software collection reports no packages installed
1846273 - Cloudforms no longer sees vms in resource pools after some targetted refreshes are ran
1846623 - [RFE] "CPU Affinity" not updated for VMs on RHV providers
1846624 - [RFE] "Platform Tools" Status is set to "N/A" for all VMs on RHV providers
1851087 - [RFE] Scheduled Retirement - Check for Existing "active" Requests before creating new Request.
1856470 - repmgr10.service is failing to start on cfme db appliance reboot
1858079 - using escalate privilage with a nil become_password causes playbooks to get stuck waiting for a password
1858107 - SSA not possible on any RHV datastore depending on navigation to it.
1859388 - Availability zones not showing in dropdown menu when adding volume through storage
1859542 - Tag Control dropdown field listing extra value -> ''Nothing Selected' in service order page
1860033 - "Add a provider" button for Ansible Tower disappears after using accordion
1861252 - Dropdown dialog field listing extra value -> ''Nothing Selected' in service order page
1862202 - RHOS 16.1: geneve" Provider Network Type is missing when creating cloud network
1870737 - passwordless sudo command reports error when querying podman/docker containers for OSP16.1
1871921 - CVE-2020-14369 CloudForms: Cross Site Request Forgery in API notifications
1874921 - [RFE] Service Retirement Logging improvement to show Service id
1876974 - Enhance error handle for failing playbook clone

6. Package List:

CloudForms Management Engine 5.11:

Source:
ansible-tower-3.6.5-1.el8at.src.rpm
cfme-5.11.8.1-1.el8cf.src.rpm
cfme-amazon-smartstate-5.11.8.1-1.el8cf.src.rpm
cfme-appliance-5.11.8.1-1.el8cf.src.rpm
cfme-gemset-5.11.8.1-1.el8cf.src.rpm
repmgr10-4.0.6-4.el8cf.src.rpm

x86_64:
ansible-tower-venv-ansible-3.6.5-1.el8at.x86_64.rpm
cfme-5.11.8.1-1.el8cf.x86_64.rpm
cfme-amazon-smartstate-5.11.8.1-1.el8cf.x86_64.rpm
cfme-appliance-5.11.8.1-1.el8cf.x86_64.rpm
cfme-appliance-common-5.11.8.1-1.el8cf.x86_64.rpm
cfme-appliance-tools-5.11.8.1-1.el8cf.x86_64.rpm
cfme-gemset-5.11.8.1-1.el8cf.x86_64.rpm
repmgr10-4.0.6-4.el8cf.x86_64.rpm
repmgr10-debuginfo-4.0.6-4.el8cf.x86_64.rpm
repmgr10-debugsource-4.0.6-4.el8cf.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-14369
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_cloudforms/5.0/html/release_notes

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.