Home / mailingsPDF  

[RHSA-2023:5208-01] Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Posted on 18 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
Advisory ID: RHSA-2023:5208-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5208
Issue date: 2023-09-18
CVE Names: CVE-2023-41164
=====================================================================
1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.4 for RHEL 8 - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Ansible Automation Platform 2.4 for RHEL 9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):
* python3-django/python39-django: Potential denial of service vulnerability
in django.utils.encoding.uri_to_iri() (CVE-2023-41164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional changes:
* ansible-core has been updated to 2.15.4 (AAP-16010)
* ansible-runner has been updated to 2.3.4 (AAP-15594)
* automation-controller has been updated to 4.4.4 (AAP-15594)
* python3-django/python39-django has been updated to 3.2.21 (AAP-15704)

Updates and fixes for automation controller:
* Fixed job error handling so that we correctly report error text from
ansible-runner or receptor in cases we previously showed "Job terminated
due to error" (AAP-12917)
* The constructed inventory edit form no longer hangs indefinitely in the
loading state for users with edit permissions (AAP-15099)
* Added views for a monthly summary of host metrics (AAP-15677)
* Added host metrics to exported analytics data (AAP-15677)
* Introduced a periodic task and management command for cleaning up old
host metrics (AAP-15677)
* Fixed bug where rapidly clicking on launch button in preview step would
launch multiple jobs (AAP-15689)
* Fixed incorrect capacity for remote execution nodes when resource limits
are set in OpenShift (AAP-15736)

4. Solution:

Red Hat Ansible Automation Platform

5. Bugs fixed (https://bugzilla.redhat.com/):

2237258 - CVE-2023-41164 python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()``

6. Package List:

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.4-1.el8ap.src.rpm
ansible-runner-2.3.4-1.el8ap.src.rpm
automation-controller-4.4.4-1.el8ap.src.rpm
python3x-django-3.2.21-1.el8ap.src.rpm

aarch64:
automation-controller-4.4.4-1.el8ap.aarch64.rpm
automation-controller-venv-tower-4.4.4-1.el8ap.aarch64.rpm

noarch:
ansible-core-2.15.4-1.el8ap.noarch.rpm
ansible-runner-2.3.4-1.el8ap.noarch.rpm
ansible-test-2.15.4-1.el8ap.noarch.rpm
automation-controller-cli-4.4.4-1.el8ap.noarch.rpm
automation-controller-server-4.4.4-1.el8ap.noarch.rpm
automation-controller-ui-4.4.4-1.el8ap.noarch.rpm
python39-ansible-runner-2.3.4-1.el8ap.noarch.rpm
python39-django-3.2.21-1.el8ap.noarch.rpm

ppc64le:
automation-controller-4.4.4-1.el8ap.ppc64le.rpm
automation-controller-venv-tower-4.4.4-1.el8ap.ppc64le.rpm

s390x:
automation-controller-4.4.4-1.el8ap.s390x.rpm
automation-controller-venv-tower-4.4.4-1.el8ap.s390x.rpm

x86_64:
automation-controller-4.4.4-1.el8ap.x86_64.rpm
automation-controller-venv-tower-4.4.4-1.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.4-1.el8ap.src.rpm
ansible-runner-2.3.4-1.el8ap.src.rpm

noarch:
ansible-core-2.15.4-1.el8ap.noarch.rpm
ansible-runner-2.3.4-1.el8ap.noarch.rpm
python39-ansible-runner-2.3.4-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.4-1.el8ap.src.rpm
ansible-runner-2.3.4-1.el8ap.src.rpm

noarch:
ansible-core-2.15.4-1.el8ap.noarch.rpm
ansible-runner-2.3.4-1.el8ap.noarch.rpm
python39-ansible-runner-2.3.4-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.4-1.el9ap.src.rpm
ansible-runner-2.3.4-1.el9ap.src.rpm
automation-controller-4.4.4-1.el9ap.src.rpm
python-django-3.2.21-1.el9ap.src.rpm

aarch64:
automation-controller-4.4.4-1.el9ap.aarch64.rpm
automation-controller-venv-tower-4.4.4-1.el9ap.aarch64.rpm

noarch:
ansible-core-2.15.4-1.el9ap.noarch.rpm
ansible-runner-2.3.4-1.el9ap.noarch.rpm
ansible-test-2.15.4-1.el9ap.noarch.rpm
automation-controller-cli-4.4.4-1.el9ap.noarch.rpm
automation-controller-server-4.4.4-1.el9ap.noarch.rpm
automation-controller-ui-4.4.4-1.el9ap.noarch.rpm
python3-ansible-runner-2.3.4-1.el9ap.noarch.rpm
python3-django-3.2.21-1.el9ap.noarch.rpm

ppc64le:
automation-controller-4.4.4-1.el9ap.ppc64le.rpm
automation-controller-venv-tower-4.4.4-1.el9ap.ppc64le.rpm

s390x:
automation-controller-4.4.4-1.el9ap.s390x.rpm
automation-controller-venv-tower-4.4.4-1.el9ap.s390x.rpm

x86_64:
automation-controller-4.4.4-1.el9ap.x86_64.rpm
automation-controller-venv-tower-4.4.4-1.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.4-1.el9ap.src.rpm
ansible-runner-2.3.4-1.el9ap.src.rpm

noarch:
ansible-core-2.15.4-1.el9ap.noarch.rpm
ansible-runner-2.3.4-1.el9ap.noarch.rpm
python3-ansible-runner-2.3.4-1.el9ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.4-1.el9ap.src.rpm
ansible-runner-2.3.4-1.el9ap.src.rpm

noarch:
ansible-core-2.15.4-1.el9ap.noarch.rpm
ansible-runner-2.3.4-1.el9ap.noarch.rpm
python3-ansible-runner-2.3.4-1.el9ap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-41164
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP