Red Hat 8877 Published by

A Red Hat Ansible Tower 3.7.5-1 container security and bug fix update has been released.



RHSA-2021:0779-01: Important: Red Hat Ansible Tower 3.7.5-1 - Container security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Ansible Tower 3.7.5-1 - Container security and bug fix update
Advisory ID: RHSA-2021:0779-01
Product: Red Hat Ansible Tower
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0779
Issue date: 2021-03-09
CVE Names: CVE-2019-20372 CVE-2020-10543 CVE-2020-10878
CVE-2020-12723 CVE-2020-35678 CVE-2021-20178
CVE-2021-20180 CVE-2021-20191 CVE-2021-20228
CVE-2021-20253
=====================================================================

1. Summary:

Red Hat Ansible Tower 3.7.5-1 - RHEL7 Container

Red Hat Product Security has rated this update as having a security impact
of
Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Security Fix(es):

* Addressed a security issue which can allow a malicious playbook author to
elevate to the awx user from outside the isolated environment:
CVE-2021-20253
* Upgraded to a more recent version of autobahn to address CVE-2020-35678.
* Upgraded to a more recent version of nginx to address CVE-2019-20372.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Fixed a bug which can intermittently cause access to encrypted Tower
settings to fail, resulting in failed job launches.
* Improved analytics collection to collect the playbook status for all
hosts in a playbook run

3. Solution:

For information on upgrading Ansible Tower, reference the Ansible Tower
Upgrade and Migration Guide:
  https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html

4. Bugs fixed (  https://bugzilla.redhat.com/):

1790277 - CVE-2019-20372 nginx: HTTP request smuggling in configurations with URL redirect used as error_page
1911314 - CVE-2020-35678 python-autobahn: allows redirect header injection
1928847 - CVE-2021-20253 ansible-tower: Privilege escalation via job isolation escape

5. References:

  https://access.redhat.com/security/cve/CVE-2019-20372
  https://access.redhat.com/security/cve/CVE-2020-10543
  https://access.redhat.com/security/cve/CVE-2020-10878
  https://access.redhat.com/security/cve/CVE-2020-12723
  https://access.redhat.com/security/cve/CVE-2020-35678
  https://access.redhat.com/security/cve/CVE-2021-20178
  https://access.redhat.com/security/cve/CVE-2021-20180
  https://access.redhat.com/security/cve/CVE-2021-20191
  https://access.redhat.com/security/cve/CVE-2021-20228
  https://access.redhat.com/security/cve/CVE-2021-20253
  https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.