Lucene search

K
redhatRedHatRHSA-2024:6428
HistorySep 05, 2024 - 2:03 p.m.

(RHSA-2024:6428) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

2024-09-0514:03:16
access.redhat.com
7
red hat ansible automation platform
security fixes
django
python-jose
python-social-auth
automation controller
automation hub
updates
fixes
cve-2024-42005
cve-2024-41991
cve-2024-41990
cve-2024-33663
cve-2024-32879
cve-2024-6840
aap-27635
aap-27573
aap-26772
aah-3272
aap-14463
python3
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:L/SA:L

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

30.7%

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Django: Potential SQL injection in QuerySet.values() and values_list() (CVE-2024-42005)
  • automation-controller: Django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget (CVE-2024-41991)
  • automation-controller: Django: Potential denial-of-service vulnerability in django.utils.html.urlize() (CVE-2024-41990)
  • automation-controller: python-jose: algorithm confusion with OpenSSH ECDSA keys and other key formats (CVE-2024-33663)
  • automation-controller: python-social-auth: Improper Handling of Case Sensitivity in social-auth-app-django (CVE-2024-32879)
  • automation-controller: Gain access to the k8s API server via job execution with Container Group (CVE-2024-6840)
  • python3/python39-django: Potential SQL injection in QuerySet.values() and values_list() (CVE-2024-42005)
  • python3/python39-django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget (CVE-2024-41991)
  • python3/python39-django: Potential denial-of-service vulnerability in django.utils.html.urlize() (CVE-2024-41990)
  • python3/python39-django: Memory exhaustion in django.utils.numberformat.floatformat() (CVE-2024-41989)
  • python3/python39-django: Potential denial-of-service in django.utils.translation.get_supported_language_variant() (CVE-2024-39614)
  • python3/python39-django: Potential directory-traversal in django.core.files.storage.Storage.save() (CVE-2024-39330)
  • python3/python39-django: Username enumeration through timing difference for users with unusable passwords (CVE-2024-39329)
  • python3/python39-django: Potential denial-of-service in django.utils.html.urlize() (CVE-2024-38875)
  • python3/python39-grpcio: client communicating with a HTTP/2 proxy can poison the HPACK table between the proxy and the backend (CVE-2024-7246)
  • python3/python39-zipp: Denial of Service (infinite loop) via crafted zip file (CVE-2024-5569)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Updated the receptor to not automatically release the receptor work unit when “RECEPTOR_KEEP_WORK_ON_ERROR” is set to true (AAP-27635)
  • Updated the Help link in the REST API to point to the latest API Reference documentation (AAP-27573)
  • Fixed a timeout error in the UI when trying to load the Activity Stream (AAP-26772)
  • automation-controller has been updated to 4.5.10

Updates and fixes for automation hub:

  • API browser now correctly escapes JSON values (AAH-3272, AAP-14463)
  • python3/python39-pulpcore has been updated to 3.28.31
  • python3/python39-pulp-ansible has been updated to 0.20.8

Additional fixes:

  • Gunicorn python package will no longer obsolete itself when checking for or applying updates (AAP-28364)
  • python3/python39-django has been updated to 4.2.15
  • python3/python39-grpcio has been updated to 1.58.3
  • python3/python39-jmespath has been updated to 0.10.0-5
  • python3/python39-zipp has been updated to 3.19.2

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:L/SA:L

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

30.7%