Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4693-01

Red Hat Security Advisory 2023-4693-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#red_hat#dos#git#kubernetes#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
Advisory ID: RHSA-2023:4693-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4693
Issue date: 2023-08-21
CVE Names: CVE-2023-4380 CVE-2023-23931 CVE-2023-32681
CVE-2023-36053
=====================================================================

  1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.4 for RHEL 8 - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Ansible Automation Platform 2.4 for RHEL 9 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

  • automation-eda-controller: token exposed at importing project
    (CVE-2023-4380)
  • python3-cryptography/python39-cryptography: memory corruption via
    immutable objects (CVE-2023-23931)
  • python3-django/python39-django: Potential regular expression denial of
    service vulnerability in EmailValidator/URLValidator (CVE-2023-36053)
  • python3-requests/python39-requests: Unintended leak of
    Proxy-Authorization header (CVE-2023-32681)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional changes for Event-Driven Ansible:

  • automation-eda-controller has been updated to 1.0.1
  • Fixed Contributor and editor roles cannot set the AWX token (AAP-11573)
  • Onboarding journey wizard does not request a controller token creation
    (AAP-11907)
  • Wrong count of “restarts” field (AAP-12042)
  • Filtering on any list only works for items in view (AAP-12446)
  • Missing audit records in a running activations with many firings
    (AAP-12522)
  • When a job template fails the event payload is missing key attributes
    (AAP-12529)
  • Fix a git token leak when the import project fails. (AAP-12767)
  • Restart policy in k8s doesn’t restart successful activations that are
    marked as failed (AAP-12862)
  • Inconsistent status when disabling/enabling activations (AAP-12896)
  • run_job_template action fails and the rule is not counted as fired
    (AAP-12909)
  • Bulk deletion on rulebook activation list is not consistent (AAP-13093)
  • Rulebook Activation link is not functioning in Rule Audit Detail Screen
    (AAP-13182)
  • Previously project credentials couldn’t be updated if there was a change
    to the credential used in the project, now credentials can be updated in a
    project with a new or different credential. (AAP-13983)
  1. Solution:

Red Hat Ansible Automation Platform

  1. Bugs fixed (https://bugzilla.redhat.com/):

2171817 - CVE-2023-23931 python-cryptography: memory corruption via immutable objects
2209469 - CVE-2023-32681 python-requests: Unintended leak of Proxy-Authorization header
2218004 - CVE-2023-36053 python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator
2232324 - CVE-2023-4380 Ansible: token exposed at importing project

  1. Package List:

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
automation-eda-controller-1.0.1-1.el8ap.src.rpm
python3x-cryptography-38.0.4-2.el8ap.src.rpm
python3x-django-3.2.20-1.el8ap.src.rpm
python3x-requests-2.31.0-1.el8ap.src.rpm
python3x-rsa-4.7.2-1.el8ap.src.rpm

aarch64:
python39-cryptography-38.0.4-2.el8ap.aarch64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.aarch64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.aarch64.rpm

noarch:
automation-eda-controller-1.0.1-1.el8ap.noarch.rpm
automation-eda-controller-server-1.0.1-1.el8ap.noarch.rpm
automation-eda-controller-ui-1.0.1-1.el8ap.noarch.rpm
python39-django-3.2.20-1.el8ap.noarch.rpm
python39-requests-2.31.0-1.el8ap.noarch.rpm
python39-rsa-4.7.2-1.el8ap.noarch.rpm

ppc64le:
python39-cryptography-38.0.4-2.el8ap.ppc64le.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.ppc64le.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.ppc64le.rpm

s390x:
python39-cryptography-38.0.4-2.el8ap.s390x.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.s390x.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.s390x.rpm

x86_64:
python39-cryptography-38.0.4-2.el8ap.x86_64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.x86_64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
python3x-cryptography-38.0.4-2.el8ap.src.rpm

aarch64:
python39-cryptography-38.0.4-2.el8ap.aarch64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.aarch64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.aarch64.rpm

ppc64le:
python39-cryptography-38.0.4-2.el8ap.ppc64le.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.ppc64le.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.ppc64le.rpm

s390x:
python39-cryptography-38.0.4-2.el8ap.s390x.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.s390x.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.s390x.rpm

x86_64:
python39-cryptography-38.0.4-2.el8ap.x86_64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.x86_64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
python3x-cryptography-38.0.4-2.el8ap.src.rpm

aarch64:
python39-cryptography-38.0.4-2.el8ap.aarch64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.aarch64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.aarch64.rpm

ppc64le:
python39-cryptography-38.0.4-2.el8ap.ppc64le.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.ppc64le.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.ppc64le.rpm

s390x:
python39-cryptography-38.0.4-2.el8ap.s390x.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.s390x.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.s390x.rpm

x86_64:
python39-cryptography-38.0.4-2.el8ap.x86_64.rpm
python39-cryptography-debuginfo-38.0.4-2.el8ap.x86_64.rpm
python3x-cryptography-debugsource-38.0.4-2.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
automation-eda-controller-1.0.1-1.el9ap.src.rpm
python-cryptography-38.0.4-2.el9ap.src.rpm
python-django-3.2.20-1.el9ap.src.rpm
python-requests-2.31.0-1.el9ap.src.rpm
python-rsa-4.7.2-1.el9ap.src.rpm

aarch64:
python-cryptography-debugsource-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.aarch64.rpm

noarch:
automation-eda-controller-1.0.1-1.el9ap.noarch.rpm
automation-eda-controller-server-1.0.1-1.el9ap.noarch.rpm
automation-eda-controller-ui-1.0.1-1.el9ap.noarch.rpm
python3-django-3.2.20-1.el9ap.noarch.rpm
python3-requests-2.31.0-1.el9ap.noarch.rpm
python3-rsa-4.7.2-1.el9ap.noarch.rpm

ppc64le:
python-cryptography-debugsource-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.ppc64le.rpm

s390x:
python-cryptography-debugsource-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.s390x.rpm

x86_64:
python-cryptography-debugsource-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
python-cryptography-38.0.4-2.el9ap.src.rpm

aarch64:
python-cryptography-debugsource-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.aarch64.rpm

ppc64le:
python-cryptography-debugsource-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.ppc64le.rpm

s390x:
python-cryptography-debugsource-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.s390x.rpm

x86_64:
python-cryptography-debugsource-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
python-cryptography-38.0.4-2.el9ap.src.rpm

aarch64:
python-cryptography-debugsource-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-38.0.4-2.el9ap.aarch64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.aarch64.rpm

ppc64le:
python-cryptography-debugsource-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-38.0.4-2.el9ap.ppc64le.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.ppc64le.rpm

s390x:
python-cryptography-debugsource-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-38.0.4-2.el9ap.s390x.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.s390x.rpm

x86_64:
python-cryptography-debugsource-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-38.0.4-2.el9ap.x86_64.rpm
python3-cryptography-debuginfo-38.0.4-2.el9ap.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-4380
https://access.redhat.com/security/cve/CVE-2023-23931
https://access.redhat.com/security/cve/CVE-2023-32681
https://access.redhat.com/security/cve/CVE-2023-36053
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iLN7
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202407-06

Gentoo Linux Security Advisory 202407-6 - Multiple vulnerabilities have been discovered in cryptography, the worst of which could lead to a denial of service. Versions greater than or equal to 42.0.4 are affected.

Red Hat Security Advisory 2024-1878-03

Red Hat Security Advisory 2024-1878-03 - An updated version of Red Hat Update Infrastructure is now available. RHUI 4.8 fixes several security an operational bugs, adds some new features and upgrades the underlying Pulp to a newer version. Issues addressed include HTTP request smuggling, crlf injection, denial of service, and traversal vulnerabilities.

Red Hat Security Advisory 2024-0212-03

Red Hat Security Advisory 2024-0212-03 - An update for python-django is now available for Red Hat OpenStack Platform 17.1. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-6539-1

Ubuntu Security Notice 6539-1 - It was discovered that the python-cryptography Cipher.update_into function would incorrectly accept objects with immutable buffers. This would result in corrupted output, contrary to expectations. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that python-cryptography incorrectly handled loading certain PKCS7 certificates. A remote attacker could possibly use this issue to cause python-cryptography to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10.

Red Hat Security Advisory 2023-7341-01

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

Red Hat Security Advisory 2023-7096-01

Red Hat Security Advisory 2023-7096-01 - An update for python-cryptography is now available for Red Hat Enterprise Linux 8.

Red Hat Security Advisory 2023-5931-01

Red Hat Security Advisory 2023-5931-01 - Updated Satellite 6.13 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include code execution and denial of service vulnerabilities.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-4380

A logic flaw exists in Ansible. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability.

RHSA-2023:5174: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.3 security update

Red Hat OpenShift Service Mesh Containers for 2.4.3 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35942: A flaw was found in Envoy, where gRPC access loggers using the listener's global scope can cause a use-after-free crash when the listener is drained. This issue can be triggered by a listener discovery service (LDS) update with the same gRPC access log configuration.

Red Hat Security Advisory 2023-5029-01

Red Hat Security Advisory 2023-5029-01 - An update is now available for Red Hat OpenShift GitOps 1.9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4971-01

Red Hat Security Advisory 2023-4971-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

RHSA-2023:4971: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamental rules of Python, resulting in corrupted output. * CVE-2...

Red Hat Security Advisory 2023-4921-01

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

RHSA-2023:4921: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.5 for OpenShift image enhancement and security update

A new image is available for Red Hat Single Sign-On 7.6.5, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2023-1436: A flaw was found in Jettison. Infinite recursion is triggered in Jettison w...

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4720-01

Red Hat Security Advisory 2023-4720-01 - Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service for on-premise or private cloud deployments. This release of the AMQ Broker 7.11.1 aligned Operator includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-4692-01

Red Hat Security Advisory 2023-4692-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include cross site request forgery, denial of service, and remote shell upload vulnerabilities.

RHSA-2023:4693: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4380: No description is available for this CVE. * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamen...

RHSA-2023:4693: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4380: No description is available for this CVE. * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamen...

RHSA-2023:4693: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4380: No description is available for this CVE. * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamen...

RHSA-2023:4693: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4380: No description is available for this CVE. * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamen...

RHSA-2023:4692: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24580: A memory exhaustion flaw was found in the python-django package. This issue occurs when passing certain inputs, leading to a system crash and denial of service. * CVE-2023-36053: A regular expression denial of service vulnerability has been found in Django. Email and URL validators are vulnerable to this flaw when processing a very large number o...

Red Hat Security Advisory 2023-4456-01

Red Hat Security Advisory 2023-4456-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.8. Issues addressed include an add administrator vulnerability.

Red Hat Security Advisory 2023-4520-01

Red Hat Security Advisory 2023-4520-01 - The python-requests package contains a library designed to make HTTP requests easy for developers.

RHSA-2023:4520: Red Hat Security Advisory: python-requests security update

An update for python-requests is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32681: A flaw was found in the Python-requests package, where it is vulnerable to potentially leaking Proxy-Authorization headers to destination servers, specifically during redirects to an HTTPS origin. This is a product of how rebuild_proxies is used to recompute and reattach the Proxy-Authorization header to requests when redirected. This beh...

Debian Security Advisory 5465-1

Debian Linux Security Advisory 5465-1 - Seokchan Yoon discovered that missing sanitising in the email and URL validators of Django, a Python web development framework, could result in denial of service.

RHSA-2023:4350: Red Hat Security Advisory: python-requests security update

An update for python-requests is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32681: A flaw was found in the Python-requests package, where it is vulnerable to potentially leaking Proxy-Authorization headers to destination servers, specifically during redirects to an HTTPS origin. This is a product of how rebuild_proxies is used to recompute and reattach the Proxy-Authorization header to requests when redirected. This beh...

Ubuntu Security Notice USN-6203-2

Ubuntu Security Notice 6203-2 - USN-6203-1 fixed a vulnerability in Django. This update provides the corresponding update for Ubuntu 18.04 ESM. Seokchan Yoon discovered that Django incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-28955: Security Bulletin: Multiple security vulnerabilities affecting Watson Knowledge Catalog for IBM Cloud Pak for Data

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 could allow an authenticated user send a specially crafted request that could cause a denial of service. IBM X-Force ID: 251704.

Ubuntu Security Notice USN-6203-1

Ubuntu Security Notice 6203-1 - Seokchan Yoon discovered that Django incorrectly handled certain regular expressions. A remote attacker could possibly use this issue to cause Django to consume resources, leading to a denial of service.

GHSA-jh3w-4vvf-mjgr: Django has regular expression denial of service vulnerability in EmailValidator/URLValidator

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, `EmailValidator` and `URLValidator` are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.

CVE-2023-36053: Django security releases issued: 4.2.3, 4.1.10, and 3.2.20

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Ubuntu Security Notice USN-6155-2

Ubuntu Security Notice 6155-2 - USN-6155-1 fixed a vulnerability in Requests. This update provides the corresponding update for Ubuntu 16.04 ESM and 18.04 ESM. Dennis Brinkrolf and Tobias Funke discovered that Requests incorrectly leaked Proxy-Authorization headers. A remote attacker could possibly use this issue to obtain sensitive information.

Ubuntu Security Notice USN-6155-1

Ubuntu Security Notice 6155-1 - Dennis Brinkrolf and Tobias Funke discovered that Requests incorrectly leaked Proxy-Authorization headers. A remote attacker could possibly use this issue to obtain sensitive information.

CVE-2023-32681: Unintended leak of Proxy-Authorization header

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

GHSA-j8r2-6x86-q33q: Unintended leak of Proxy-Authorization header in requests

### Impact Since Requests v2.3.0, Requests has been vulnerable to potentially leaking `Proxy-Authorization` headers to destination servers, specifically during redirects to an HTTPS origin. This is a product of how `rebuild_proxies` is used to recompute and [reattach the `Proxy-Authorization` header](https://github.com/psf/requests/blob/f2629e9e3c7ce3c3c8c025bcd8db551101cbc773/requests/sessions.py#L319-L328) to requests when redirected. Note this behavior has _only_ been observed to affect proxied requests when credentials are supplied in the URL user information component (e.g. `https://username:password@proxy:8080`). **Current vulnerable behavior(s):** 1. HTTP → HTTPS: **leak** 2. HTTPS → HTTP: **no leak** 3. HTTPS → HTTPS: **leak** 4. HTTP → HTTP: **no leak** For HTTP connections sent through the proxy, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` head...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-23931: Cipher.update_into can corrupt memory if passed an immutable python object as the outbuf

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.

GHSA-w7pp-m8wf-vj6r: Cipher.update_into can corrupt memory if passed an immutable python object as the outbuf

Previously, `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers: ```pycon >>> outbuf = b"\x00" * 32 >>> c = ciphers.Cipher(AES(b"\x00" * 32), modes.ECB()).encryptor() >>> c.update_into(b"\x00" * 16, outbuf) 16 >>> outbuf b'\xdc\x95\xc0x\xa2@\x89\x89\xadH\xa2\x14\x92\x84 \x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00' ``` This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python. This is a soundness bug -- it allows programmers to misuse an API, it cannot be exploited by attacker controlled data alone. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation