RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:7312)

medium Nessus Plugin ID 207856

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 / 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:7312 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* automation-controller: djangorestframework: Cross-site Scripting (XSS) via break_long_headers (CVE-2024-21520)
* automation-controller: twisted: Reflected XSS via HTML Injection in Redirect Response (CVE-2024-41810)
* automation-controller: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:
* Fixed Galaxy credentials to be correctly ordered when assigning them using 'ansible.controller.organization' (AAP-31398)
* Fixed gather analytics failure due to missing '_unpartitioned_main_jobevent' table (AAP-31053)
* automation-controller has been updated to 4.5.12

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected automation-controller-venv-tower package.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2292788

https://bugzilla.redhat.com/show_bug.cgi?id=2294457

https://bugzilla.redhat.com/show_bug.cgi?id=2300497

http://www.nessus.org/u?6f4daebb

https://access.redhat.com/errata/RHSA-2024:7312

Plugin Details

Severity: Medium

ID: 207856

File Name: redhat-RHSA-2024-7312.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/27/2024

Updated: 9/27/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-41810

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2024

Vulnerability Publication Date: 6/17/2024

Reference Information

CVE: CVE-2024-21520, CVE-2024-37891, CVE-2024-41810

CWE: 669, 79, 80

RHSA: 2024:7312