这是indexloc提供的服务,不要输入任何密码
Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3816 - Security Advisory
Issued:
2018-12-13
Updated:
2018-12-13

RHSA-2018:3816 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: CloudForms 4.6.6 security, bug fix and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for CloudForms Management Engine 5.9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.

Security Fix(es):

  • postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)
  • postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements (CVE-2018-10925)
  • postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask (CVE-2018-1053)
  • postgresql: Uncontrolled search path element in pg_dump and other client applications (CVE-2018-1058)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915, CVE-2018-10925 and CVE-2018-1053. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915; and Tom Lane as the original reporter of CVE-2018-1053.

Additional Changes:

This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.

Affected Products

  • Red Hat CloudForms 4.6 x86_64

Fixes

  • BZ - 1539619 - CVE-2018-1053 postgresql: pg_upgrade creates file of sensitive metadata under prevailing umask
  • BZ - 1547044 - CVE-2018-1058 postgresql: Uncontrolled search path element in pg_dump and other client applications
  • BZ - 1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses
  • BZ - 1610547 - [v2v] [RFE] Migrating VM with multiple DPG's fail to get assigned with correct NICs on RHV
  • BZ - 1612619 - CVE-2018-10925 postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements
  • BZ - 1618836 - Changing action order in catalog bundle removes resource
  • BZ - 1623562 - [RFE] Don't show allocated IPs in dropdown while assigning floating IPs via CloudForms
  • BZ - 1634809 - Button enablement and visibility by tag not working for buttons on Ansible services
  • BZ - 1635034 - In the self service portal, reconfigure service shows "No Provisioning Dialog Available"
  • BZ - 1635255 - Reports do not run when submitted through a UI which does not have reporting role on.
  • BZ - 1635759 - Buttons not sorted in button group on Ansible Service
  • BZ - 1635788 - Reverting snapshot fails for OpenStack instances
  • BZ - 1638501 - Cannot login with an uppercase letter in username
  • BZ - 1639351 - WebSocket push notifications no longer work in SUI
  • BZ - 1639353 - [URI::InvalidComponentError]: bad component(expected host component): Method:[block in method_missing]
  • BZ - 1639364 - Cannot change appliance name
  • BZ - 1640194 - Service Dialogs are slow
  • BZ - 1640258 - Update miqssh utilities.
  • BZ - 1640629 - Variables field in provisioning a new service catalog item (Ansible playbook) changes when typing information into it
  • BZ - 1640631 - User ID for Service Retirement Task Changes During Retires When First Retirement Fails
  • BZ - 1641771 - Copying a custom report from a custom report menu changes source report name
  • BZ - 1643042 - [RFE][Providers][RHOS] - Some flavors not visible in Instance Type dropdown when creating instance
  • BZ - 1643261 - Unable to retire service via Global region
  • BZ - 1643263 - Custom button[Template/Image]: after dialog execution not return to Detail page
  • BZ - 1643539 - Validation failed: Description is not unique within region 1 Method:[block in method_missing]
  • BZ - 1643959 - Custom Operator Role Can Edit Tags from Datastore Tab but not Through Provider > Datastore
  • BZ - 1644410 - syncrou.manageiq-automate : Initialize the Workspace failed
  • BZ - 1645198 - Unexpected error encountered when trying to cancel SSA scan task
  • BZ - 1645204 - Custom Button: Navigation with relationship table breaks button display on destination.
  • BZ - 1646435 - Prevent Service Ordering directly from REST-API
  • BZ - 1646561 - The Server Name and Zone Name in the configuration page is blank upon visiting.
  • BZ - 1646564 - Bad UI after adding a schedule for report
  • BZ - 1646571 - Embedded Ansible: Wrong message in Notifications
  • BZ - 1646599 - need to choose date two times in timepicker to take effect
  • BZ - 1646604 - Button to start an ansible playbook does not work under self service portal
  • BZ - 1646605 - Custom buttons that utilize dialogs with dynamic elements not do not populate from service UI
  • BZ - 1646606 - Getting CORS error while creating quotas via javascript
  • BZ - 1646613 - Extra buttons on Container Provider page
  • BZ - 1646629 - Embedded Ansible needs a retry interval. We are currently setting limit and not interval.
  • BZ - 1646646 - Azure refresh fails with [NoMethodError]: undefined method `sku'
  • BZ - 1647056 - Memory peak usage of allocated for collected intervals (30 day average) field does not generate within report
  • BZ - 1647108 - Infrastructure mapping not available shown incorrectly on Migration Plan
  • BZ - 1647188 - unable to edit tags on an infrastructure host
  • BZ - 1647489 - [Containers] Cannot Validate Metrics Endpoint for OCP Provider
  • BZ - 1648674 - Unable to update Cloud Volume using CFME 5.9 with OSP 14
  • BZ - 1648948 - Tags responding to `show` with true and having no classification produce 500-level errors for URL of `/api/tags?expand=resources&attributes=category,categorization`
  • BZ - 1648955 - No registered resource provider found for location 'germanycentral' and API version '2014-04-01' for type 'virtualMachines'
  • BZ - 1648991 - [RFE] Setting Retirement for a Service in Global Region Does Not get Replicated to Local Region
  • BZ - 1649033 - Roles with SUI privileges can't access Services, Orders in SUI in empty appliance
  • BZ - 1649380 - Dynamic Dropdown Multiselect: Default element is blank when loaded by another element
  • BZ - 1649419 - SUI permissions not showing catalogs and not hiding snapshots menu
  • BZ - 1650691 - Setting retirement date for Service via Centralized Administration raises InterRegionApiMethodRelayError
  • BZ - 1651291 - [Regression] Static Dialogs are not Populated when Submitting API Requests for Service Catalog
  • BZ - 1651347 - Amazon API filter limit breaks targeted refresh for more than 200 items
  • BZ - 1651391 - Orchestration catalog items cannot be submitted because of tenant error
  • BZ - 1653417 - CFME should not assign flavor id in OSP provider.
  • BZ - 1653710 - Internet Explorer (IE) not able to login to CloudForms
  • BZ - 1654436 - Remove_from_disk method is leaving VMs in an Orphaned State for VMware Provider
  • BZ - 1654463 - Memory utilization by node is incorrect in Provider Overview page
  • BZ - 1655081 - Catalog bundle resources not retiring
  • BZ - 1655143 - cfme upgrade 5.8 --> 5.9 not working as it requires rh-ruby23-ruby(release) < 2.3.7
  • BZ - 1655773 - Service not showing VMs belong to
  • BZ - 1656168 - ansible tower items are not listed when part of service bundles
  • BZ - 1656169 - retirement of the parent service does not retire child catalog items

CVEs

  • CVE-2018-1053
  • CVE-2018-1058
  • CVE-2018-10915
  • CVE-2018-10925

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.6/html/release_notes
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CloudForms 4.6

SRPM
cfme-5.9.6.5-3.el7cf.src.rpm SHA-256: f797e7f5dd4582977499657599349186517a6b82058a340d5c2b075122da824c
cfme-amazon-smartstate-5.9.6.5-2.el7cf.src.rpm SHA-256: 717c84679f709e84887d4cfab3ee714521842e2b308f2b95fb93cd26cf5c20e8
cfme-appliance-5.9.6.5-1.el7cf.src.rpm SHA-256: 107e1ad7abacf055804882ae8f7e3a82c4edb17aa60eafdb6c245da2e246f418
cfme-gemset-5.9.6.5-2.el7cf.src.rpm SHA-256: 679f52ea9453312c1132f70204f02d46c8ac83c6c326fd9a4eddfc78996bf9b2
dbus-api-service-1.0.1-3.1.el7cf.src.rpm SHA-256: 720046999904819d4b4a4e05dd9be0edf2b42c2b468bb3fa3a95d911202e8fb2
httpd-configmap-generator-0.2.2-1.2.el7cf.src.rpm SHA-256: f58e318e368a0fd9582685d3d251a965e4ad8826e9f90826152b2f386843c877
postgresql96-9.6.10-1PGDG.el7at.src.rpm SHA-256: cd533d118a662ccae991715d558b30b3be820dbbcd7feb02941aabd26e31e1c3
x86_64
cfme-5.9.6.5-3.el7cf.x86_64.rpm SHA-256: 70cc9811e915cfbf06a5f8ac892fecf466234daa51bc315724484c4d13da744b
cfme-amazon-smartstate-5.9.6.5-2.el7cf.x86_64.rpm SHA-256: feb659c7a4bf656962694d76a92ad0524c9c417085a1da1c4d9750423df9908d
cfme-appliance-5.9.6.5-1.el7cf.x86_64.rpm SHA-256: 68b3c4771c2ff95e0e8fd59dd22653ea4445a1a35bc6fe7c6882cf3b1bf21259
cfme-appliance-common-5.9.6.5-1.el7cf.x86_64.rpm SHA-256: 58f9f979d3b71396719c93105aec8144fed84ca2ef2839d16d20a89264b02c6f
cfme-appliance-debuginfo-5.9.6.5-1.el7cf.x86_64.rpm SHA-256: 9f0eb7a2a9ddf2094e2828707dee1199b2a85a9cc6d0ad93b3425da4373876c6
cfme-appliance-tools-5.9.6.5-1.el7cf.x86_64.rpm SHA-256: 21eda44c94c8f7759f2d2877ffb1269e60db5fbe6a6938a1361be57eb68dbbbf
cfme-debuginfo-5.9.6.5-3.el7cf.x86_64.rpm SHA-256: 60ed236359ecd6db3a4d7f8ec57913481a1be0b4db084c4ccfe15216b062d1cb
cfme-gemset-5.9.6.5-2.el7cf.x86_64.rpm SHA-256: 65578b0423d8f8da55cf185fe5a7a2138bddf309848997925e5d8237cba5eefe
cfme-gemset-debuginfo-5.9.6.5-2.el7cf.x86_64.rpm SHA-256: b13acef67777cb9b0dd13139825ebb2efa2cb4e160f08c570be36357fca693e2
dbus-api-service-1.0.1-3.1.el7cf.x86_64.rpm SHA-256: dde12b9f2a331ed8efeba13009d89d688d740d8df7ce8248fb928cd9e21d2274
httpd-configmap-generator-0.2.2-1.2.el7cf.x86_64.rpm SHA-256: ca66d03bc1933df6c2fc482565e4123e18f5c58574a170c93a87216fc8febbee
postgresql96-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 09f025dd173ff505f3ed656f787e95656b11f734bdcdcc94cb37068fbf08c508
postgresql96-contrib-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 8f0f048a93656ce2a98f413e0fc1e0f8899bc1f698ac0c96938f5a6197d50df4
postgresql96-debuginfo-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: fc3cf2c3ee489f4e8b85a93283c83809f9bfdd23489f252be2f349d179ad6e9e
postgresql96-devel-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 4af2778a31eb05009b867885c32a9b7a4722aa0f45d9eabdce5f342bf6cd46dc
postgresql96-docs-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 8d59d588f619fa9bbbf49703106aa138d5b9e7f7cf357cd5694c0b1c62b59627
postgresql96-libs-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: a56677a7eaf70eeedacdf23c01eff878652b7e2eb901adb08d05a5b2c2eb0024
postgresql96-plperl-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 80d35c743fa22b69426c6cb6d3fd26cd96be7be550f76a5e4822bbba0d20b3e0
postgresql96-plpython-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 4bc969b595108c8f5aaa81ce3b2f69fc3e754cb6c1f5cf7b22dbe69b3eee7b0a
postgresql96-pltcl-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: 37f414ae595d81112693c68ec4f7a729157fac6ef69626b775191d13d4e5a5f7
postgresql96-server-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: f4981078f0ae3f9a5b8777ed3ac7fb833937de246996321106fb3160199174a2
postgresql96-test-9.6.10-1PGDG.el7at.x86_64.rpm SHA-256: b2ea406554af7a7ef6f17eb152ef69592373bb87e853a1196c6424edaf664eb3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility