Red Hat 8887 Published by

A Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update has been released.



[RHSA-2023:4971-01] Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
Advisory ID: RHSA-2023:4971-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4971
Issue date: 2023-09-05
CVE Names: CVE-2023-23931 CVE-2023-40267
=====================================================================

1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.4 for RHEL 8 - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Ansible Automation Platform 2.4 for RHEL 9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):
* automation-controller: cryptography: memory corruption via immutable
objects (CVE-2023-23931)
* automation-controller: GitPython: Insecure non-multi options in clone and
clone_from is not blocked (CVE-2023-40267)
* python3-gitpython/python39-gitpython: Insecure non-multi options in clone
and clone_from is not blocked (CVE-2023-40267)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional changes:
* ansible-core has been updated to 2.15.3 (AAP-15269)
* automation-controller has been updated to 4.4.3 (AAP-15549)
* python3-gitpython/python39-gitpython has been updated to 3.1.21
(AAP-15485)
* automation controller: Fix bug that can cause a deadlock on shutdown when
redis is unavailable. (AAP-14203)
* automation controller: The login form no longer supports autocomplete on
the password field due to security concerns. (AAP-15545)

4. Solution:

Red Hat Ansible Automation Platform

5. Bugs fixed ( https://bugzilla.redhat.com/):

2171817 - CVE-2023-23931 python-cryptography: memory corruption via immutable objects
2231474 - CVE-2023-40267 GitPython: Insecure non-multi options in clone and clone_from is not blocked

6. Package List:

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm
automation-controller-4.4.3-1.el8ap.src.rpm
python3x-gitpython-3.1.32-1.el8ap.src.rpm

aarch64:
automation-controller-4.4.3-1.el8ap.aarch64.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.aarch64.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm
ansible-test-2.15.3-1.el8ap.noarch.rpm
automation-controller-cli-4.4.3-1.el8ap.noarch.rpm
automation-controller-server-4.4.3-1.el8ap.noarch.rpm
automation-controller-ui-4.4.3-1.el8ap.noarch.rpm
python39-gitpython-3.1.32-1.el8ap.noarch.rpm

ppc64le:
automation-controller-4.4.3-1.el8ap.ppc64le.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.ppc64le.rpm

s390x:
automation-controller-4.4.3-1.el8ap.s390x.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.s390x.rpm

x86_64:
automation-controller-4.4.3-1.el8ap.x86_64.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm
automation-controller-4.4.3-1.el9ap.src.rpm
python-gitpython-3.1.32-1.el9ap.src.rpm

aarch64:
automation-controller-4.4.3-1.el9ap.aarch64.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.aarch64.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm
ansible-test-2.15.3-1.el9ap.noarch.rpm
automation-controller-cli-4.4.3-1.el9ap.noarch.rpm
automation-controller-server-4.4.3-1.el9ap.noarch.rpm
automation-controller-ui-4.4.3-1.el9ap.noarch.rpm
python3-gitpython-3.1.32-1.el9ap.noarch.rpm

ppc64le:
automation-controller-4.4.3-1.el9ap.ppc64le.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.ppc64le.rpm

s390x:
automation-controller-4.4.3-1.el9ap.s390x.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.s390x.rpm

x86_64:
automation-controller-4.4.3-1.el9ap.x86_64.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-23931
https://access.redhat.com/security/cve/CVE-2023-40267
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--