The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1640.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update Advisory ID: RHSA-2024:1640-03 Product: Red Hat Ansible Automation Platform Advisory URL: https://access.redhat.com/errata/RHSA-2024:1640 Issue date: 2024-04-03 Revision: 03 CVE Names: CVE-2023-39326 ==================================================================== Summary: An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Security Fix(es): * automation-controller: Django: denial-of-service in 'intcomma' template filter (CVE-2024-24680) * automation-controller: aiohttp: http request smuggling (CVE-2024-23829) * automation-controller: aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334) * automation-controller: Jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195) * automation-controller: cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) * automation-controller: aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627) * automation-controller: Twisted: disordered HTTP pipeline response in twisted.web (CVE-2023-46137) * automation-controller: axios: exposure of confidential data stored in cookies (CVE-2023-45857) * automation-controller: GitPython: Blind local file inclusion (CVE-2023-41040) * python3-aiohttp/python39-aiohttp: http request smuggling (CVE-2024-23829) * python3-aiohttp/python39-aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334) * python3-django/python39-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351) * receptor: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * receptor: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Updates and fixes for automation controller: * Fixed bug where schedule prompted variables and survey answers were reset on edit when changing one of the basic form fields (AAP-20967) * Fixed the update execution environment image to no longer fail jobs that use the previous image (AAP-21733) * Removed string validation using comparisons of English literals for comparison, replacing validation with error/op codes as a universal approach to validation and comparison (AAP-21721) * Fixed dispatcher to appropriately terminate child processes when dispatcher terminates (AAP-21049) * Fixed upgrade from Ansible Tower 3.8.6 to AAP 2.4 to no longer fail upon database schema migration (AAP-19738) * automation-controller has been updated to 4.5.5 Updates and fixes for receptor: * Fixes a receptor dialing issue where the connection attempt is timed out too aggressively (AAP-21838, AAP-21828) * receptor has been updated to 1.4.5 Additional fixes: * ansible-core has been updated to 2.15.10 * ansible-runner has been updated to 2.3.6 * python3-aiohttp/python39-aiohttp has been updated to 3.9.3 * python3-django/python39-django has been updated 4.2.11 * python3-pulpcore/python39-pulpcore has been updated 3.28.24 Solution: CVEs: CVE-2023-39326 References: https://access.redhat.com/security/updates/classification/#moderate https://bugzilla.redhat.com/show_bug.cgi?id=2246264 https://bugzilla.redhat.com/show_bug.cgi?id=2247040 https://bugzilla.redhat.com/show_bug.cgi?id=2248979 https://bugzilla.redhat.com/show_bug.cgi?id=2249825 https://bugzilla.redhat.com/show_bug.cgi?id=2253330 https://bugzilla.redhat.com/show_bug.cgi?id=2255331 https://bugzilla.redhat.com/show_bug.cgi?id=2257854 https://bugzilla.redhat.com/show_bug.cgi?id=2261856 https://bugzilla.redhat.com/show_bug.cgi?id=2261887 https://bugzilla.redhat.com/show_bug.cgi?id=2261909 https://bugzilla.redhat.com/show_bug.cgi?id=2262921 https://bugzilla.redhat.com/show_bug.cgi?id=2266045