RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:4522)

medium Nessus Plugin ID 202258

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:4522 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* automation-controller: jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
* automation-controller: jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102)
* automation-controller: requests: subsequent requests to the same host ignore cert verification (CVE-2024-35195)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:
* Fixed a bug where the controller does not respect DATABASES[OPTIONS] setting, if specified (AAP-26398)
* Changed all uses of ImplicitRoleField to perform an on_delete=SET_NULL (AAP-25136)
* Fixed the HostMetric automated counter to display the correct values (AAP-25115)
* Added Django logout redirects (AAP-24543)
* automation-controller has been updated to 4.5.8

Additional changes:
* aap-metrics-utility has been updated to 0.3.0 (AAP-25875)
* ansible-core has been updated to 2.15.12 (AAP-25536)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected automation-controller-venv-tower package.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2268758

https://bugzilla.redhat.com/show_bug.cgi?id=2279476

https://bugzilla.redhat.com/show_bug.cgi?id=2282114

http://www.nessus.org/u?416c51b1

https://access.redhat.com/errata/RHSA-2024:4522

Plugin Details

Severity: Medium

ID: 202258

File Name: redhat-RHSA-2024-4522.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/12/2024

Updated: 7/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-34064

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-35195

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/12/2024

Vulnerability Publication Date: 3/6/2024

Reference Information

CVE: CVE-2024-28102, CVE-2024-34064, CVE-2024-35195

CWE: 400, 670, 79

RHSA: 2024:4522