CVE-2016-7040 – cfme: Incorrect sanitization in regular expression engine
https://notcve.org/view.php?id=CVE-2016-7040
Red Hat CloudForms Management Engine 4.1 does not properly handle regular expressions passed to the expression engine via the JSON API and the web-based UI, which allows remote authenticated users to execute arbitrary shell commands by leveraging the ability to view and filter collections. Red Hat CloudForms Management Engine 4.1 no maneja adecuadamente expresiones regulares pasadas al motor de expresión a través de la API JSON y la interfaz de usuario basada en web, lo que permite a usuarios remotos autenticados ejecutar comandos shell arbitrarios aprovechando la capacidad de ver y filtrar colecciones. An input validation flaw was found in the way CloudForms regular expressions were passed to the expression engine via both the JSON API and the web based UI. A user with the ability to view collections and filter them could use this flaw to execute arbitrary shell commands on the host with the privileges of the CloudForms process. • http://rhn.redhat.com/errata/RHSA-2016-1996.html http://www.securityfocus.com/bid/93893 https://access.redhat.com/security/cve/CVE-2016-7040 https://bugzilla.redhat.com/show_bug.cgi?id=1375089 • CWE-20: Improper Input Validation CWE-284: Improper Access Control •
CVE-2015-7502 – CloudForms: insecure password storage in PostgreSQL database
https://notcve.org/view.php?id=CVE-2015-7502
Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 and CloudForms 4.0 Management Engine (CFME) 5.5.0 do not properly encrypt data in the backend PostgreSQL database, which might allow local users to obtain sensitive data and consequently gain privileges by leveraging access to (1) database exports or (2) log files. Red Hat CloudForms 3.2 Management Engine (CFME) 5.4.4 y CloudForms 4.0 Management Engine (CFME) 5.5.0 no cifra correctamente datos en el backend de base de datos PostgreSQL, lo que podría permitir a usuarios locales obtener datos sensibles y consecuentemente obtener privilegios aprovechándose del acceso a (1) exportaciones de base de datos o (2) archivos de registro. A privilege escalation flaw was discovered in CloudForms, where in certain situations, CloudForms could read encrypted data from the database and then write decrypted data back into the database. If the database was then exported or log files generated, a local attacker might be able to gain access to sensitive information. • http://rhn.redhat.com/errata/RHSA-2015-2620.html https://access.redhat.com/errata/RHSA-2015:2551 https://bugzilla.redhat.com/show_bug.cgi?id=1283019 https://access.redhat.com/security/cve/CVE-2015-7502 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-522: Insufficiently Protected Credentials •
CVE-2012-6685 – rubygem-nokogiri: XML eXternal Entity (XXE) flaw
https://notcve.org/view.php?id=CVE-2012-6685
Nokogiri before 1.5.4 is vulnerable to XXE attacks Nokogiri versiones anteriores a 1.5.4, es vulnerable a ataques de tipo XXE. • https://bugzilla.redhat.com/show_bug.cgi?id=1178970 https://github.com/sparklemotion/nokogiri/issues/693 https://nokogiri.org/CHANGELOG.html#154-2012-06-12 https://access.redhat.com/security/cve/CVE-2012-6685 • CWE-611: Improper Restriction of XML External Entity Reference CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •
CVE-2013-2050 – Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
https://notcve.org/view.php?id=CVE-2013-2050
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action. Vulnerabilidad de inyección SQL en el controlador miq_policy para Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 y ManageIQ Enterprise Virtualization Manager 5.0 y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL de forma arbitraria a través del parámetro profile[] en una acción de explorador. • http://packetstormsecurity.com/files/124609/cfme_manageiq_evm_pass_reset.rb.txt http://secunia.com/advisories/56181 http://www.securityfocus.com/bid/64524 https://bugzilla.redhat.com/show_bug.cgi?id=959062 https://exchange.xforce.ibmcloud.com/vulnerabilities/89984 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2013-2068 – RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal
https://notcve.org/view.php?id=CVE-2013-2068
Multiple directory traversal vulnerabilities in the AgentController in Red Hat CloudForms Management Engine 2.0 allow remote attackers to create and overwrite arbitrary files via a .. (dot dot) in the filename parameter to the (1) log, (2) upload, or (3) linuxpkgs method. Múltiples vulnerabilidades de recorrido de directorios en AgentController de Red Hat CloudForms Management Engine 2.0, permite a un atacante remoto crear y sobreescribir archivos a discrección a traés de un .. (punto punto) en el parámetro de nombre de archivo para (1) log, (2) upload, o (3) método linuxpgks • https://www.exploit-db.com/exploits/30469 http://rhn.redhat.com/errata/RHSA-2013-1206.html http://www.exploit-db.com/exploits/30469 https://bugzilla.redhat.com/show_bug.cgi?id=960422 https://access.redhat.com/security/cve/CVE-2013-2068 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •