RHEL 7 : Red Hat CloudForms (RHSA-2017:3484)

medium Nessus Plugin ID 194083

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2017:3484 advisory.

- CloudForms: lack of RBAC on various methods in web UI (CVE-2017-2664)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1344690

https://bugzilla.redhat.com/show_bug.cgi?id=1401560

https://bugzilla.redhat.com/show_bug.cgi?id=1424267

https://bugzilla.redhat.com/show_bug.cgi?id=1429962

https://bugzilla.redhat.com/show_bug.cgi?id=1435393

https://bugzilla.redhat.com/show_bug.cgi?id=1440105

https://bugzilla.redhat.com/show_bug.cgi?id=1449404

https://bugzilla.redhat.com/show_bug.cgi?id=1451831

https://bugzilla.redhat.com/show_bug.cgi?id=1457979

https://bugzilla.redhat.com/show_bug.cgi?id=1458287

https://bugzilla.redhat.com/show_bug.cgi?id=1460149

https://bugzilla.redhat.com/show_bug.cgi?id=1460656

https://bugzilla.redhat.com/show_bug.cgi?id=1460696

https://bugzilla.redhat.com/show_bug.cgi?id=1460938

https://bugzilla.redhat.com/show_bug.cgi?id=1462104

https://bugzilla.redhat.com/show_bug.cgi?id=1462146

https://bugzilla.redhat.com/show_bug.cgi?id=1463265

https://bugzilla.redhat.com/show_bug.cgi?id=1465077

https://bugzilla.redhat.com/show_bug.cgi?id=1465079

https://bugzilla.redhat.com/show_bug.cgi?id=1465080

https://bugzilla.redhat.com/show_bug.cgi?id=1465081

https://bugzilla.redhat.com/show_bug.cgi?id=1465082

https://bugzilla.redhat.com/show_bug.cgi?id=1465083

https://bugzilla.redhat.com/show_bug.cgi?id=1465084

https://bugzilla.redhat.com/show_bug.cgi?id=1465086

https://bugzilla.redhat.com/show_bug.cgi?id=1465088

https://bugzilla.redhat.com/show_bug.cgi?id=1465090

https://bugzilla.redhat.com/show_bug.cgi?id=1465091

https://bugzilla.redhat.com/show_bug.cgi?id=1465093

https://bugzilla.redhat.com/show_bug.cgi?id=1465415

https://bugzilla.redhat.com/show_bug.cgi?id=1468593

https://bugzilla.redhat.com/show_bug.cgi?id=1468606

https://bugzilla.redhat.com/show_bug.cgi?id=1468612

https://bugzilla.redhat.com/show_bug.cgi?id=1468613

https://bugzilla.redhat.com/show_bug.cgi?id=1468614

https://bugzilla.redhat.com/show_bug.cgi?id=1468633

https://bugzilla.redhat.com/show_bug.cgi?id=1469297

https://bugzilla.redhat.com/show_bug.cgi?id=1469703

https://bugzilla.redhat.com/show_bug.cgi?id=1471201

https://bugzilla.redhat.com/show_bug.cgi?id=1471202

https://bugzilla.redhat.com/show_bug.cgi?id=1471204

https://bugzilla.redhat.com/show_bug.cgi?id=1471315

https://bugzilla.redhat.com/show_bug.cgi?id=1472364

https://bugzilla.redhat.com/show_bug.cgi?id=1472381

https://bugzilla.redhat.com/show_bug.cgi?id=1472383

https://bugzilla.redhat.com/show_bug.cgi?id=1472384

https://bugzilla.redhat.com/show_bug.cgi?id=1472806

https://bugzilla.redhat.com/show_bug.cgi?id=1473271

https://bugzilla.redhat.com/show_bug.cgi?id=1475020

https://bugzilla.redhat.com/show_bug.cgi?id=1475031

https://bugzilla.redhat.com/show_bug.cgi?id=1476270

https://bugzilla.redhat.com/show_bug.cgi?id=1476279

https://bugzilla.redhat.com/show_bug.cgi?id=1476284

https://bugzilla.redhat.com/show_bug.cgi?id=1476296

https://bugzilla.redhat.com/show_bug.cgi?id=1476395

https://bugzilla.redhat.com/show_bug.cgi?id=1477195

https://bugzilla.redhat.com/show_bug.cgi?id=1477617

https://bugzilla.redhat.com/show_bug.cgi?id=1477722

https://bugzilla.redhat.com/show_bug.cgi?id=1477723

https://bugzilla.redhat.com/show_bug.cgi?id=1477725

https://bugzilla.redhat.com/show_bug.cgi?id=1477727

https://bugzilla.redhat.com/show_bug.cgi?id=1478368

https://bugzilla.redhat.com/show_bug.cgi?id=1479377

https://bugzilla.redhat.com/show_bug.cgi?id=1479410

https://bugzilla.redhat.com/show_bug.cgi?id=1480630

https://bugzilla.redhat.com/show_bug.cgi?id=1481743

https://bugzilla.redhat.com/show_bug.cgi?id=1481859

https://bugzilla.redhat.com/show_bug.cgi?id=1481862

https://bugzilla.redhat.com/show_bug.cgi?id=1481864

https://bugzilla.redhat.com/show_bug.cgi?id=1481865

https://bugzilla.redhat.com/show_bug.cgi?id=1481867

https://bugzilla.redhat.com/show_bug.cgi?id=1481870

https://bugzilla.redhat.com/show_bug.cgi?id=1482151

https://bugzilla.redhat.com/show_bug.cgi?id=1482672

https://bugzilla.redhat.com/show_bug.cgi?id=1484387

https://bugzilla.redhat.com/show_bug.cgi?id=1484541

https://bugzilla.redhat.com/show_bug.cgi?id=1484549

https://bugzilla.redhat.com/show_bug.cgi?id=1487280

https://bugzilla.redhat.com/show_bug.cgi?id=1487289

https://bugzilla.redhat.com/show_bug.cgi?id=1487297

https://bugzilla.redhat.com/show_bug.cgi?id=1487307

https://bugzilla.redhat.com/show_bug.cgi?id=1487321

https://bugzilla.redhat.com/show_bug.cgi?id=1487323

https://bugzilla.redhat.com/show_bug.cgi?id=1487686

https://bugzilla.redhat.com/show_bug.cgi?id=1487694

https://bugzilla.redhat.com/show_bug.cgi?id=1490434

https://bugzilla.redhat.com/show_bug.cgi?id=1491576

https://bugzilla.redhat.com/show_bug.cgi?id=1492158

https://bugzilla.redhat.com/show_bug.cgi?id=1492867

https://bugzilla.redhat.com/show_bug.cgi?id=1493700

https://bugzilla.redhat.com/show_bug.cgi?id=1494189

https://bugzilla.redhat.com/show_bug.cgi?id=1495971

https://bugzilla.redhat.com/show_bug.cgi?id=1496597

https://bugzilla.redhat.com/show_bug.cgi?id=1497522

https://bugzilla.redhat.com/show_bug.cgi?id=1497748

https://bugzilla.redhat.com/show_bug.cgi?id=1498095

https://bugzilla.redhat.com/show_bug.cgi?id=1498131

https://bugzilla.redhat.com/show_bug.cgi?id=1498232

https://bugzilla.redhat.com/show_bug.cgi?id=1500050

https://bugzilla.redhat.com/show_bug.cgi?id=1500052

https://bugzilla.redhat.com/show_bug.cgi?id=1500067

https://bugzilla.redhat.com/show_bug.cgi?id=1500995

https://bugzilla.redhat.com/show_bug.cgi?id=1501478

https://bugzilla.redhat.com/show_bug.cgi?id=1502739

https://bugzilla.redhat.com/show_bug.cgi?id=1505417

https://bugzilla.redhat.com/show_bug.cgi?id=1505458

https://bugzilla.redhat.com/show_bug.cgi?id=1505468

https://bugzilla.redhat.com/show_bug.cgi?id=1505546

https://bugzilla.redhat.com/show_bug.cgi?id=1506626

https://bugzilla.redhat.com/show_bug.cgi?id=1509420

https://bugzilla.redhat.com/show_bug.cgi?id=1517712

https://bugzilla.redhat.com/show_bug.cgi?id=1521043

http://www.nessus.org/u?59fe8620

https://access.redhat.com/errata/RHSA-2017:3484

Plugin Details

Severity: Medium

ID: 194083

File Name: redhat-RHSA-2017-3484.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2017-2664

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:cfme, p-cpe:/a:redhat:enterprise_linux:cfme-appliance, p-cpe:/a:redhat:enterprise_linux:cfme-gemset, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-nokogiri, p-cpe:/a:redhat:enterprise_linux:rh-ruby23-rubygem-nokogiri-doc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/18/2017

Vulnerability Publication Date: 8/2/2017

Reference Information

CVE: CVE-2017-2664

CWE: 284

RHSA: 2017:3484