Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat Ansible Automation Platform 2.4
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat Ansible Automation Platform 2.4
ID: RHSA-2024:1057
Distribution: Red Hat
Plattformen: Red Hat Ansible Automation Platform 2.4 for RHEL 9, Red Hat Ansible Automation Platform 2.4 for RHEL 8
Datum: Fr, 1. März 2024, 06:51
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2257028
https://bugzilla.redhat.com/show_bug.cgi?id=2249825
https://bugzilla.redhat.com/show_bug.cgi?id=2265085
https://access.redhat.com/errata/RHSA-2024:1057
https://access.redhat.com/security/cve/CVE-2023-49081
https://access.redhat.com/security/cve/CVE-2023-44271
https://access.redhat.com/security/cve/CVE-2024-1657
https://access.redhat.com/security/cve/CVE-2024-24680
https://access.redhat.com/security/cve/CVE-2022-40896
https://bugzilla.redhat.com/show_bug.cgi?id=2261856
https://bugzilla.redhat.com/show_bug.cgi?id=2251643
https://bugzilla.redhat.com/show_bug.cgi?id=2247820
https://access.redhat.com/security/cve/CVE-2023-49082
https://bugzilla.redhat.com/show_bug.cgi?id=2257854
https://access.redhat.com/security/cve/CVE-2023-47627
https://access.redhat.com/security/cve/CVE-2023-52323
https://access.redhat.com/security/cve/CVE-2024-22195
https://bugzilla.redhat.com/show_bug.cgi?id=2252248
https://bugzilla.redhat.com/show_bug.cgi?id=2252235
Applikationen: Red Hat Ansible Automation Platform 2.4

Originalnachricht

An update is now available for Red Hat Ansible Automation Platform 2.4.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* automation-eda-controller / ansible-rulebook /
ansible-automation-platform-installer: Insecure websocket used when interacting with EDA server (CVE-2024-1657)

* python3-django/python39-django: denial-of-service in 'intcomma'
template filter (CVE-2024-24680)

* python3-jinja2/python39-jinja2: HTML attribute injection when passing user
input as keys to xmlattr filter (CVE-2024-22195)

* python3-aiohttp/python39-aiohttp: CRLF injection if user controls the HTTP method using aiohttp client (CVE-2023-49082)

* python3-aiohttp/python39-aiohttp: HTTP request modification (CVE-2023-49081)

* python3-aiohttp/python39-aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627)

* python3-pycryptodomex/python39-pycryptodomex: side-channel leakage for OAEP
decryption in PyCryptodome and pycryptodomex (CVE-2023-52323)

* python3-pillow/python39-pillow: uncontrolled resource consumption when
textlength in an ImageDraw instance operates on a long text argument (CVE-2023-44271)

* python3-pygments/python39-pygments: ReDoS in pygments (CVE-2022-40896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:
* automation-controller has been updated to 4.5.2
* Enabled HashiCorp Vault LDAP and Userpass authentication (AAP-19842)

Updates and fixes for automation hub:
* automation-hub and python3-galaxy-ng/python39-galaxy-ng have been updated to
4.9.1
* various dependencies have been updated

Updates and fixes for Event-Driven Ansible:
* automation-eda-controller has been updated to 1.0.5
* various dependencies have been updated
* Fixed a vulnerability that allowed command line injections in user and url
fields for projects (AAP-17778)
* The communication between the activations and eda-server is now
authenticated. Once EDA Controller is upgraded, all the existing running activations must be restarted with upgraded Decision Environment images (AAP-17619)
* Removed 409 conflict error when enabling an activation (AAP-16305)
* An activation status did not change to failed when an internal error occurred
(AAP-16014)
* Restarting the EDA server can cause activation states to become stale
(AAP-13064)
* RHEL 9.2 activations can not connect to the host (AAP-12929)
* Added podman_containers_conf_logs_max_size variable to control max log size
for podman installations with a default value of 10 MiB (AAP-12295)

Note: The 2.4-6 installer/setup should be used to update Event-Driven Ansible
to 1.0.5

Updates and fixes for installer and setup:
* Added podman_containers_conf_logs_max_size variable for containers.conf to
control max log size for podman installations with a default value of 10 MiB (AAP-19775)
* EDA debug flag of false will now correctly disable django debug mode
(AAP-19577)
* installer and setup have been updated to 2.4-6

Additional changes:
* ansible-builder has been updated to 3.0.1
* ansible-runner has been updated to 2.3.5
* ansible-dev-tools has been added

For more details about the updates and fixes included in this release, refer to
the Release Notes.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2022-40896: Unrestricted Upload of File with Dangerous Type (CWE-434)
CVE-2023-44271: Uncontrolled Resource Consumption (CWE-400)
CVE-2023-47627: Inconsistent Interpretation of HTTP Requests ('HTTP
Request/Response Smuggling') (CWE-444)
CVE-2023-49081: Improper Input Validation (CWE-20)
CVE-2023-49082: Improper Neutralization of CRLF Sequences ('CRLF
Injection') (CWE-93)
CVE-2023-52323: Observable Discrepancy (CWE-203)
CVE-2024-1657: Missing Origin Validation in WebSockets (CWE-1385)
CVE-2024-22195: Improper Neutralization of Input During Web Page Generation
('Cross-site Scripting') (CWE-79)
CVE-2024-24680
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung