RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:0733)

high Nessus Plugin ID 194414

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0733 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration (CVE-2024-0690)

* automation-controller: urllib3: Cookie request header isn't stripped during cross-origin (CVE-2023-43804)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:
* Fixed jobs stuck in pending state after connection to database recover (AAP-19618)
* Added secure flag option for userLoggedIn cookie if 'SESSION_COOKIE_SECURE' is set to 'True' (AAP-19602)
* Fixed 'twilio_backend.py' to send SMS to multiple destinations (AAP-19284)
* Fixed rsyslogd from unexpectedly stop sending events to Splunk HTTP Collector and recover rsyslog from 4xx errors (AAP-19069)
* Fixed a TypeError in the Logging Settings Edit form of the automation controller user interface to no longer render the form inputs inaccessible (AAP-18960)
* Fixed Delinea (previously: Thycotic) DevOps Secrets Vault credential plugin to work with python-dsv- sdk>=1.0.4 (AAP-18701)
* Updated schedule Prompt on launch fields to persist while editing (AAP-13859)
* automation-controller has been updated to 4.5.1

Note: The 2.4-5 installer/setup should be used to update automation controller to 4.5.1

Updates and fixes for ansible-core:
* ansible-core has been updated to 2.15.9

Updates and fixes for installer, setup and setup bundle:
* Fixed the version check when pinning EDA to an older version (AAP-19399)
* Fixed rsyslogd from unexpectedly stop sending events to Splunk HTTP Collector and recover rsyslog from 4xx errors (AAP-19069)
* Automation Hub now uses system crypto-policies in nginx (AAP-18974)
* installer, setup and setup bundle have been updated to 2.4-5

Additionally, setup bundle 2.4-5 includes the updates released in the following advisories:

RHSA-2024:0322
* python3-dynaconf/python39-dynaconf 3.1.12-2
* python3-gitpython/python39-gitpython 3.1.40
* python3-twisted/python39-twisted 23.10.0

RHBA-2023:7863
* container images

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected ansible-core and / or automation-controller-venv-tower packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2024:0322

https://access.redhat.com/errata/RHBA-2023:7863

https://bugzilla.redhat.com/show_bug.cgi?id=2242493

https://bugzilla.redhat.com/show_bug.cgi?id=2259013

http://www.nessus.org/u?25a727c1

https://access.redhat.com/errata/RHSA-2024:0733

Plugin Details

Severity: High

ID: 194414

File Name: redhat-RHSA-2024-0733.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 5/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2023-43804

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ansible-core, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/7/2024

Vulnerability Publication Date: 10/2/2023

Reference Information

CVE: CVE-2023-43804, CVE-2024-0690

CWE: 117, 200

IAVA: 2024-A-0126

RHSA: 2024:0733