Synopsis
The remote Red Hat host is missing one or more security updates.
Description
The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2025:0777 advisory.
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.
Security Fix(es):
* automation-controller: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
* automation-controller: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)
* automation-controller: Django: potential denial-of-service vulnerability in IPv6 validation (CVE-2024-56374)
* python3.11-django: potential denial-of-service vulnerability in IPv6 validation (CVE-2024-56374)
* python3.11-django: Potential denial-of-service in django.utils.html.strip_tags() (CVE-2024-53907)
* python3.11-jinja2: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
* python3.11-jinja2: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updates and fixes included:
Automation controller
* Fixed an issue where the order of source inventories was not respected by the ansible.controller collection (AAP-38524)
* Fixed an issue where an actively running job on an execution node may have had its folder deleted by a system task (AAP-38137)
* automation-controller has been updated to 4.6.7
Event-Driven Ansible:
* Fixed an issue where users were unable to filter Rule Audits by rulebook activation name (AAP-39253)
* Users are now able to create a new Event-Driven Ansible credential by copying an existing one (AAP-39249)
* Added support for file and env injectors for Credentials (AAP-39091)
* Fixed an issue where the input field of the injector configuration could not be empty (AAP-39086)
* Fixed an issue where the application version in the openapi spec was incorrectly set (AAP-38392)
* Fixed an issue where activations were not properly updated in some scenarios with a high load of the system (AAP-38374)
* automation-eda-controller has been updated to 1.1.4
Container-based Ansible Automation Platform
* Allow user to not provide the Postgresql admin account with external database (AAP-39077)
* Using PostgreSQL TLS certificate authentication with an external database is now available (AAP-38400)
* containerized installer setup has been updated to 2.5-9
RPM-based Ansible Automation Platform
* Fixed an issue where gateway could not be setup with custom SSL certificates (AAP-38985)
* Fixed an issue where the gateway services are not restarted when a dependency changes (AAP-38918)
* Fixed an issue where setting automationedacontroller_max_running_activations could cause the installer to fail (AAP-38708)
* ansible-automation-platform-installer and installer setup have been updated to 2.5-8
Additional changes:
* python3.11-django has been updated to 4.2.18
* python3.11-jinja2 has been updated to 3.1.5
* python3.11-pulpcore has been updated to 3.49.30
Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Update the affected automation-controller-venv-tower, python3.11-django and / or python3.11-jinja2 packages.
Plugin Details
File Name: redhat-RHSA-2025-0777.nasl
Agent: unix
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus
Risk Information
Vendor
Vendor Severity: Important
Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Threat Vector: CVSS:4.0/E:U
Vector: CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Vulnerability Information
CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:python3.11-django, p-cpe:/a:redhat:enterprise_linux:python3.11-jinja2, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, cpe:/o:redhat:enterprise_linux:8
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 1/28/2025
Vulnerability Publication Date: 12/6/2024