Lucene search

K

Cloudforms Management Engine Security Vulnerabilities - 2018

cve
cve

CVE-2013-2049

Red Hat CloudForms 2 Management Engine (CFME) allows remote attackers to conduct session tampering attacks by leveraging use of a static secret_token.rb secret.

7.5CVSS

7.5AI Score

0.002EPSS

2018-05-01 07:29 PM
27
cve
cve

CVE-2014-0087

The check_privileges method in vmdb/app/controllers/application_controller.rb in ManageIQ, as used in Red Hat CloudForms Management Engine (CFME), allows remote authenticated users to bypass authorization and gain privileges by leveraging improper RBAC checking, related to the rbac_user_edit action...

8.8CVSS

8.5AI Score

0.002EPSS

2018-01-11 04:29 PM
28
cve
cve

CVE-2016-5402

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.

8.8CVSS

8.9AI Score

0.008EPSS

2018-10-31 01:29 PM
42
cve
cve

CVE-2016-7047

A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.

4.3CVSS

4.3AI Score

0.001EPSS

2018-09-11 01:29 PM
31
cve
cve

CVE-2016-7071

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.

8.8CVSS

8.8AI Score

0.001EPSS

2018-09-10 03:29 PM
36
cve
cve

CVE-2017-15125

A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP ...

6.5CVSS

5.2AI Score

0.001EPSS

2018-07-27 03:29 PM
56
cve
cve

CVE-2017-2632

A logic error in valid_role() in CloudForms role validation before 5.7.1.3 could allow a tenant administrator to create groups with a higher privilege level than the tenant administrator should have. This would allow an attacker with tenant administration access to elevate privileges.

4.9CVSS

5AI Score

0.001EPSS

2018-07-27 07:29 PM
45
cve
cve

CVE-2017-2639

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensiti...

7.5CVSS

7.3AI Score

0.002EPSS

2018-07-27 01:29 PM
37
cve
cve

CVE-2017-2653

A number of unused delete routes are present in CloudForms before 5.7.2.1 which can be accessed via GET requests instead of just POST requests. This could allow an attacker to bypass the protect_from_forgery XSRF protection causing the routes to be used. This attack would require additional cross-s...

6.5CVSS

6.1AI Score

0.001EPSS

2018-07-27 06:29 PM
31
cve
cve

CVE-2017-2664

CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-26 02:29 PM
34
cve
cve

CVE-2017-7497

The dialog for creating cloud volumes (cinder provider) in CloudForms does not filter cloud tenants by user. An attacker with the ability to create storage volumes could use this to create storage volumes for any other tenant.

4.3CVSS

4.5AI Score

0.001EPSS

2018-07-27 03:29 PM
60
cve
cve

CVE-2017-7528

Ansible Tower as shipped with Red Hat CloudForms Management Engine 5 is vulnerable to CRLF Injection. It was found that X-Forwarded-For header allows internal servers to deploy other systems (using callback).

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-22 04:29 PM
38
cve
cve

CVE-2017-7530

In CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1, it was found that privilege check is missing when invoking arbitrary methods via filtering on VMs that MiqExpression will execute that is triggerable by API users. An attacker could use this to execute actions they should n...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-26 01:29 PM
40
cve
cve

CVE-2018-10905

CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.

7.8CVSS

7.3AI Score

0.001EPSS

2018-07-24 01:29 PM
64