RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:3781)

high Nessus Plugin ID 200272

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3781 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* automation-controller: aiohttp: DoS when trying to parse malformed POST requests (CVE-2024-30251)
* automation-controller: Django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351)
* automation-controller: pip: Mercurial configuration injectable in repo revision when installing via pip (CVE-2023-5752)
* automation-controller: pydantic: regular expression denial of service via crafted email string (CVE-2024-3772)
* automation-hub, python3/python39-galaxy-ng: follow-redirects: Possible credential leak (CVE-2024-28849)
* python3/python39-aiohttp: DoS when trying to parse malformed POST requests (CVE-2024-30251)
* python3/python39-aiohttp: XSS on index pages for static file handling (CVE-2024-27306)
* python3/python39-black: ReDoS via the lines_with_leading_tabs_expanded() function in strings.py file (CVE-2024-21503)
* python3/python39-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override (CVE-2024-26130)
* python3/python39-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083)
* python3/python39-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083)
* python3/python39-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers (CVE-2024-1135)
* python3/python39-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() (CVE-2024-3651)
* python3/python39-jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
* python3/python39-pillow: buffer overflow in _imagingcms.c (CVE-2024-28219)
* python3/python39-pillow: Arbitrary Code Execution via the environment parameter (CVE-2023-50447)
* python3/python39-pydantic: regular expression denial of service via crafted email string (CVE-2024-3772)
* python3/python39-requests: subsequent requests to the same host ignore cert verification (CVE-2024-35195)
* python3/python39-social-auth-app-django: Improper Handling of Case Sensitivity in social-auth-app-django (CVE-2024-32879)
* python3/python39-sqlparse: parsing heavily nested list leads to denial of service (CVE-2024-4340)
* receptor: golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* receptor: golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* receptor: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:
* Fixed Redis connection leak on version 4.5.6 (AAP-24286)
* automation-controller has been updated to 4.5.7

Updates and fixes for automation hub:
* Fixed repository sync issues (AAH-3111, AAH-3218)
* automation-hub/python3-galaxy-ng/python39-galaxy-ng have been updated to 4.9.2

Additional changes:
* ansible-core has been updated to 2.15.11
* automation-eda-controller has been updated to 1.0.7
* installer and setup have been updated to 2.4-7
* receptor has been updated to 1.4.8

For more details about the updates and fixes included in this release, refer to the Release Notes.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2250765

https://bugzilla.redhat.com/show_bug.cgi?id=2255331

https://bugzilla.redhat.com/show_bug.cgi?id=2259479

https://bugzilla.redhat.com/show_bug.cgi?id=2266045

https://bugzilla.redhat.com/show_bug.cgi?id=2268017

https://bugzilla.redhat.com/show_bug.cgi?id=2268019

https://bugzilla.redhat.com/show_bug.cgi?id=2268273

https://bugzilla.redhat.com/show_bug.cgi?id=2269576

https://bugzilla.redhat.com/show_bug.cgi?id=2269617

https://bugzilla.redhat.com/show_bug.cgi?id=2270236

https://bugzilla.redhat.com/show_bug.cgi?id=2272563

https://bugzilla.redhat.com/show_bug.cgi?id=2274779

https://bugzilla.redhat.com/show_bug.cgi?id=2275106

https://bugzilla.redhat.com/show_bug.cgi?id=2275280

https://bugzilla.redhat.com/show_bug.cgi?id=2275989

https://bugzilla.redhat.com/show_bug.cgi?id=2277035

https://bugzilla.redhat.com/show_bug.cgi?id=2278038

https://bugzilla.redhat.com/show_bug.cgi?id=2278710

https://bugzilla.redhat.com/show_bug.cgi?id=2279476

https://bugzilla.redhat.com/show_bug.cgi?id=2282114

https://issues.redhat.com/browse/AAH-3111

https://issues.redhat.com/browse/AAP-22461

http://www.nessus.org/u?4776aca9

https://access.redhat.com/errata/RHSA-2024:3781

Plugin Details

Severity: High

ID: 200272

File Name: redhat-RHSA-2024-3781.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/10/2024

Updated: 6/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-50447

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-requests, p-cpe:/a:redhat:enterprise_linux:python3x-aiohttp, p-cpe:/a:redhat:enterprise_linux:python3-black, p-cpe:/a:redhat:enterprise_linux:python3-pydantic, p-cpe:/a:redhat:enterprise_linux:python3x-idna, p-cpe:/a:redhat:enterprise_linux:python3x-black, p-cpe:/a:redhat:enterprise_linux:python-pillow, p-cpe:/a:redhat:enterprise_linux:python-galaxy-ng, p-cpe:/a:redhat:enterprise_linux:python3x-cryptography, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:python3x-requests, p-cpe:/a:redhat:enterprise_linux:python-black, p-cpe:/a:redhat:enterprise_linux:python3x-galaxy-ng, p-cpe:/a:redhat:enterprise_linux:receptor, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, p-cpe:/a:redhat:enterprise_linux:python-jinja2, p-cpe:/a:redhat:enterprise_linux:python-requests, p-cpe:/a:redhat:enterprise_linux:python39-social-auth-app-django, p-cpe:/a:redhat:enterprise_linux:python3x-jinja2, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python-sqlparse, p-cpe:/a:redhat:enterprise_linux:python3x-pydantic, p-cpe:/a:redhat:enterprise_linux:python3-sqlparse, p-cpe:/a:redhat:enterprise_linux:python3x-sqlparse, p-cpe:/a:redhat:enterprise_linux:python39-aiohttp, p-cpe:/a:redhat:enterprise_linux:python3-aiohttp, p-cpe:/a:redhat:enterprise_linux:python3-social-auth-app-django, p-cpe:/a:redhat:enterprise_linux:python3-pillow, p-cpe:/a:redhat:enterprise_linux:python39-gunicorn, p-cpe:/a:redhat:enterprise_linux:python39-requests, p-cpe:/a:redhat:enterprise_linux:python3x-gunicorn, p-cpe:/a:redhat:enterprise_linux:python39-galaxy-ng, p-cpe:/a:redhat:enterprise_linux:python39-sqlparse, p-cpe:/a:redhat:enterprise_linux:python39-jinja2, p-cpe:/a:redhat:enterprise_linux:receptorctl, p-cpe:/a:redhat:enterprise_linux:python3-cryptography, p-cpe:/a:redhat:enterprise_linux:python-gunicorn, p-cpe:/a:redhat:enterprise_linux:python3x-social-auth-app-django, p-cpe:/a:redhat:enterprise_linux:python3-idna, p-cpe:/a:redhat:enterprise_linux:python-aiohttp, p-cpe:/a:redhat:enterprise_linux:python3-gunicorn, p-cpe:/a:redhat:enterprise_linux:python3-galaxy-ng, p-cpe:/a:redhat:enterprise_linux:python39-black, p-cpe:/a:redhat:enterprise_linux:python39-cryptography, p-cpe:/a:redhat:enterprise_linux:python39-idna, p-cpe:/a:redhat:enterprise_linux:python39-pillow, p-cpe:/a:redhat:enterprise_linux:python-cryptography, p-cpe:/a:redhat:enterprise_linux:python3x-pillow, p-cpe:/a:redhat:enterprise_linux:automation-hub, p-cpe:/a:redhat:enterprise_linux:python-social-auth-app-django, p-cpe:/a:redhat:enterprise_linux:python3-jinja2, p-cpe:/a:redhat:enterprise_linux:python39-pydantic, p-cpe:/a:redhat:enterprise_linux:python-pydantic, p-cpe:/a:redhat:enterprise_linux:python-idna

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2024

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-45288, CVE-2023-45290, CVE-2023-49083, CVE-2023-50447, CVE-2023-5752, CVE-2024-1135, CVE-2024-21503, CVE-2024-24783, CVE-2024-26130, CVE-2024-27306, CVE-2024-27351, CVE-2024-28219, CVE-2024-28849, CVE-2024-30251, CVE-2024-32879, CVE-2024-34064, CVE-2024-35195, CVE-2024-3651, CVE-2024-3772, CVE-2024-4340

CWE: 120, 1333, 20, 200, 303, 400, 444, 476, 670, 674, 77, 79, 80, 835

RHSA: 2024:3781