RHEL 7 : CloudForms 4.6.9 (RHSA-2019:1289)

high Nessus Plugin ID 194099

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:1289 advisory.

- rubygem-actionpack: render file directory traversal in Action View (CVE-2019-5418)

- rubygem-actionpack: denial of service vulnerability in Action View (CVE-2019-5419)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?168f64fc

https://bugzilla.redhat.com/show_bug.cgi?id=1688871

https://bugzilla.redhat.com/show_bug.cgi?id=1689159

https://bugzilla.redhat.com/show_bug.cgi?id=1689160

https://bugzilla.redhat.com/show_bug.cgi?id=1695655

https://bugzilla.redhat.com/show_bug.cgi?id=1696363

https://bugzilla.redhat.com/show_bug.cgi?id=1704340

http://www.nessus.org/u?4f423186

https://access.redhat.com/errata/RHSA-2019:1289

Plugin Details

Severity: High

ID: 194099

File Name: redhat-RHSA-2019-1289.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-5418

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:cfme, p-cpe:/a:redhat:enterprise_linux:cfme-amazon-smartstate, p-cpe:/a:redhat:enterprise_linux:cfme-appliance, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-common, p-cpe:/a:redhat:enterprise_linux:cfme-appliance-tools, p-cpe:/a:redhat:enterprise_linux:cfme-gemset

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/29/2019

Vulnerability Publication Date: 3/12/2019

Exploitable With

CANVAS (CANVAS)

Elliot (Rails File Disclosure)

Reference Information

CVE: CVE-2019-5418, CVE-2019-5419

CWE: 20, 200

RHSA: 2019:1289