Bug 1847647 (CVE-2020-10779) - CVE-2020-10779 CloudForms: Missing functional level access control & IDOR lead to compromise
Summary: CVE-2020-10779 CloudForms: Missing functional level access control & IDOR lea...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-10779
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1847648 1847649
Blocks: 1847640
TreeView+ depends on / blocked
 
Reported: 2020-06-16 18:29 UTC by Yadnyawalk Tale
Modified: 2021-06-16 01:17 UTC (History)
11 users (show)

Fixed In Version: cfme-gemset 5.11.7.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Red Hat CloudForms where sensitive data would have been possibly leaked for other existing roles. An attacker with low privilege could make use of EVM-Admin API if certain criteria is met since there was no privilege check on feature.
Clone Of:
Environment:
Last Closed: 2020-08-06 19:27:49 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3358 0 None None None 2020-08-06 14:32:40 UTC

Description Yadnyawalk Tale 2020-06-16 18:29:10 UTC
Red Hat CloudForms 4.7 and 5 leads to Insecure direct object references (IDOR) and functional level access control bypass due to missing privilege check. Therefore, if an attacker knows the right criteria, it is possible to access some sensitive data within the CloudForms.

Comment 4 Yadnyawalk Tale 2020-06-24 17:28:32 UTC
Acknowledgments:

Name: Purnachand Pulahari (IBM), Ranjit Kumar Singh (IBM)

Comment 5 Yadnyawalk Tale 2020-07-13 15:24:31 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 7 errata-xmlrpc 2020-08-06 14:32:38 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 5.11

Via RHSA-2020:3358 https://access.redhat.com/errata/RHSA-2020:3358

Comment 8 Product Security DevOps Team 2020-08-06 19:27:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-10779


Note You need to log in before you can comment on or make changes to this bug.