rhsa-2020_2480
Vulnerability from csaf_redhat
Published
2020-06-10 13:40
Modified
2024-11-05 22:18
Summary
Red Hat Security Advisory: CloudForms 5.0.6 security, bug fix and enhancement update

Notes

Topic
An update is now available for CloudForms Management Engine 5.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components. Security Fix(es): * cfme-gemset: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782) * cfme-amazon-smartstate: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for CloudForms Management Engine 5.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.\n\nSecurity Fix(es):\n\n* cfme-gemset: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782)\n\n* cfme-amazon-smartstate: rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nThis update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2480",
        "url": "https://access.redhat.com/errata/RHSA-2020:2480"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/5.0/html/release_notes",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/5.0/html/release_notes"
      },
      {
        "category": "external",
        "summary": "1529718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1529718"
      },
      {
        "category": "external",
        "summary": "1718846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1718846"
      },
      {
        "category": "external",
        "summary": "1719266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719266"
      },
      {
        "category": "external",
        "summary": "1740405",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740405"
      },
      {
        "category": "external",
        "summary": "1746211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746211"
      },
      {
        "category": "external",
        "summary": "1746860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746860"
      },
      {
        "category": "external",
        "summary": "1760001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760001"
      },
      {
        "category": "external",
        "summary": "1783511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783511"
      },
      {
        "category": "external",
        "summary": "1789100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789100"
      },
      {
        "category": "external",
        "summary": "1797706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797706"
      },
      {
        "category": "external",
        "summary": "1805847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805847"
      },
      {
        "category": "external",
        "summary": "1810406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810406"
      },
      {
        "category": "external",
        "summary": "1815479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815479"
      },
      {
        "category": "external",
        "summary": "1818172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1818172"
      },
      {
        "category": "external",
        "summary": "1819998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819998"
      },
      {
        "category": "external",
        "summary": "1821842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821842"
      },
      {
        "category": "external",
        "summary": "1824355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824355"
      },
      {
        "category": "external",
        "summary": "1824846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824846"
      },
      {
        "category": "external",
        "summary": "1827127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827127"
      },
      {
        "category": "external",
        "summary": "1830305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830305"
      },
      {
        "category": "external",
        "summary": "1830349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830349"
      },
      {
        "category": "external",
        "summary": "1833362",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833362"
      },
      {
        "category": "external",
        "summary": "1835911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1835911"
      },
      {
        "category": "external",
        "summary": "1837410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1837410"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2480.json"
      }
    ],
    "title": "Red Hat Security Advisory: CloudForms 5.0.6 security, bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-05T22:18:44+00:00",
      "generator": {
        "date": "2024-11-05T22:18:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2020:2480",
      "initial_release_date": "2020-06-10T13:40:38+00:00",
      "revision_history": [
        {
          "date": "2020-06-10T13:40:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-06-10T13:40:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T22:18:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CloudForms Management Engine 5.11",
                "product": {
                  "name": "CloudForms Management Engine 5.11",
                  "product_id": "8Base-CFME-5.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:cloudforms_managementengine:5.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat CloudForms"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-runner-0:1.4.6-1.el8ar.noarch",
                "product": {
                  "name": "ansible-runner-0:1.4.6-1.el8ar.noarch",
                  "product_id": "ansible-runner-0:1.4.6-1.el8ar.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@1.4.6-1.el8ar?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ansible-runner-0:1.4.6-1.el8ar.noarch",
                "product": {
                  "name": "python3-ansible-runner-0:1.4.6-1.el8ar.noarch",
                  "product_id": "python3-ansible-runner-0:1.4.6-1.el8ar.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ansible-runner@1.4.6-1.el8ar?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-runner-0:1.4.6-1.el8ar.src",
                "product": {
                  "name": "ansible-runner-0:1.4.6-1.el8ar.src",
                  "product_id": "ansible-runner-0:1.4.6-1.el8ar.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@1.4.6-1.el8ar?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-0:5.11.6.0-1.el8cf.src",
                "product": {
                  "name": "cfme-0:5.11.6.0-1.el8cf.src",
                  "product_id": "cfme-0:5.11.6.0-1.el8cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme@5.11.6.0-1.el8cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-0:5.11.6.0-1.el8cf.src",
                "product": {
                  "name": "cfme-appliance-0:5.11.6.0-1.el8cf.src",
                  "product_id": "cfme-appliance-0:5.11.6.0-1.el8cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance@5.11.6.0-1.el8cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-gemset-0:5.11.6.0-1.el8cf.src",
                "product": {
                  "name": "cfme-gemset-0:5.11.6.0-1.el8cf.src",
                  "product_id": "cfme-gemset-0:5.11.6.0-1.el8cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-gemset@5.11.6.0-1.el8cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
                "product": {
                  "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
                  "product_id": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.11.6.0-1.el8cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-0:1.9.0-2.el8cf.src",
                "product": {
                  "name": "libssh2-0:1.9.0-2.el8cf.src",
                  "product_id": "libssh2-0:1.9.0-2.el8cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.9.0-2.el8cf?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cfme-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance-common@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance-tools@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-gemset@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
                "product": {
                  "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
                  "product_id": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.11.6.0-1.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-0:1.9.0-2.el8cf.x86_64",
                "product": {
                  "name": "libssh2-0:1.9.0-2.el8cf.x86_64",
                  "product_id": "libssh2-0:1.9.0-2.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2@1.9.0-2.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
                "product": {
                  "name": "libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
                  "product_id": "libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debugsource@1.9.0-2.el8cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
                "product": {
                  "name": "libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
                  "product_id": "libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libssh2-debuginfo@1.9.0-2.el8cf?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:1.4.6-1.el8ar.noarch as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.noarch"
        },
        "product_reference": "ansible-runner-0:1.4.6-1.el8ar.noarch",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:1.4.6-1.el8ar.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.src"
        },
        "product_reference": "ansible-runner-0:1.4.6-1.el8ar.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-0:5.11.6.0-1.el8cf.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.src"
        },
        "product_reference": "cfme-0:5.11.6.0-1.el8cf.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src"
        },
        "product_reference": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-0:5.11.6.0-1.el8cf.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.src"
        },
        "product_reference": "cfme-appliance-0:5.11.6.0-1.el8cf.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-gemset-0:5.11.6.0-1.el8cf.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.src"
        },
        "product_reference": "cfme-gemset-0:5.11.6.0-1.el8cf.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-gemset-0:5.11.6.0-1.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.x86_64"
        },
        "product_reference": "cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.9.0-2.el8cf.src as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.src"
        },
        "product_reference": "libssh2-0:1.9.0-2.el8cf.src",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-0:1.9.0-2.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.x86_64"
        },
        "product_reference": "libssh2-0:1.9.0-2.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64"
        },
        "product_reference": "libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libssh2-debugsource-0:1.9.0-2.el8cf.x86_64 as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:libssh2-debugsource-0:1.9.0-2.el8cf.x86_64"
        },
        "product_reference": "libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
        "relates_to_product_reference": "8Base-CFME-5.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ansible-runner-0:1.4.6-1.el8ar.noarch as a component of CloudForms Management Engine 5.11",
          "product_id": "8Base-CFME-5.11:python3-ansible-runner-0:1.4.6-1.el8ar.noarch"
        },
        "product_reference": "python3-ansible-runner-0:1.4.6-1.el8ar.noarch",
        "relates_to_product_reference": "8Base-CFME-5.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16782",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1789100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in rubygem-rack in versions prior to 1.6.12 and 2.0.8. An information leak may allow an attacker to find and hijack sessions using timing attacks targeting the session ID. The highest threat from the vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rubygem-rack: hijack sessions by using timing attacks targeting the session id",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Because Red Hat OpenStack Platform 13.0 Operational Tools packaged the flawed code, but does not use its functionality, its Impact has been reduced to \u0027Low\u0027.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.noarch",
          "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.src",
          "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.src",
          "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
          "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.src",
          "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.src",
          "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
          "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.src",
          "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.x86_64",
          "8Base-CFME-5.11:libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
          "8Base-CFME-5.11:libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
          "8Base-CFME-5.11:python3-ansible-runner-0:1.4.6-1.el8ar.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16782"
        },
        {
          "category": "external",
          "summary": "RHBZ#1789100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16782",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16782"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16782",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16782"
        },
        {
          "category": "external",
          "summary": "https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3",
          "url": "https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3"
        }
      ],
      "release_date": "2019-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-06-10T13:40:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.noarch",
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.src",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:python3-ansible-runner-0:1.4.6-1.el8ar.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2480"
        },
        {
          "category": "workaround",
          "details": "There is no mitigation for this issue, the flaw can only be resolved by applying updates.",
          "product_ids": [
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.noarch",
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.src",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:python3-ansible-runner-0:1.4.6-1.el8ar.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.noarch",
            "8Base-CFME-5.11:ansible-runner-0:1.4.6-1.el8ar.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-amazon-smartstate-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-appliance-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-common-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-appliance-tools-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.src",
            "8Base-CFME-5.11:cfme-gemset-0:5.11.6.0-1.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.src",
            "8Base-CFME-5.11:libssh2-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debuginfo-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:libssh2-debugsource-0:1.9.0-2.el8cf.x86_64",
            "8Base-CFME-5.11:python3-ansible-runner-0:1.4.6-1.el8ar.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rubygem-rack: hijack sessions by using timing attacks targeting the session id"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.