Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4971-01

Red Hat Security Advisory 2023-4971-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Packet Storm
#vulnerability#red_hat#redis#git

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update
Advisory ID: RHSA-2023:4971-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4971
Issue date: 2023-09-05
CVE Names: CVE-2023-23931 CVE-2023-40267
=====================================================================

  1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.4 for RHEL 8 - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Ansible Automation Platform 2.4 for RHEL 9 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

  • automation-controller: cryptography: memory corruption via immutable
    objects (CVE-2023-23931)
  • automation-controller: GitPython: Insecure non-multi options in clone and
    clone_from is not blocked (CVE-2023-40267)
  • python3-gitpython/python39-gitpython: Insecure non-multi options in clone
    and clone_from is not blocked (CVE-2023-40267)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional changes:

  • ansible-core has been updated to 2.15.3 (AAP-15269)
  • automation-controller has been updated to 4.4.3 (AAP-15549)
  • python3-gitpython/python39-gitpython has been updated to 3.1.21
    (AAP-15485)
  • automation controller: Fix bug that can cause a deadlock on shutdown when
    redis is unavailable. (AAP-14203)
  • automation controller: The login form no longer supports autocomplete on
    the password field due to security concerns. (AAP-15545)
  1. Solution:

Red Hat Ansible Automation Platform

  1. Bugs fixed (https://bugzilla.redhat.com/):

2171817 - CVE-2023-23931 python-cryptography: memory corruption via immutable objects
2231474 - CVE-2023-40267 GitPython: Insecure non-multi options in clone and clone_from is not blocked

  1. Package List:

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm
automation-controller-4.4.3-1.el8ap.src.rpm
python3x-gitpython-3.1.32-1.el8ap.src.rpm

aarch64:
automation-controller-4.4.3-1.el8ap.aarch64.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.aarch64.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm
ansible-test-2.15.3-1.el8ap.noarch.rpm
automation-controller-cli-4.4.3-1.el8ap.noarch.rpm
automation-controller-server-4.4.3-1.el8ap.noarch.rpm
automation-controller-ui-4.4.3-1.el8ap.noarch.rpm
python39-gitpython-3.1.32-1.el8ap.noarch.rpm

ppc64le:
automation-controller-4.4.3-1.el8ap.ppc64le.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.ppc64le.rpm

s390x:
automation-controller-4.4.3-1.el8ap.s390x.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.s390x.rpm

x86_64:
automation-controller-4.4.3-1.el8ap.x86_64.rpm
automation-controller-venv-tower-4.4.3-1.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 8:

Source:
ansible-core-2.15.3-1.el8ap.src.rpm

noarch:
ansible-core-2.15.3-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm
automation-controller-4.4.3-1.el9ap.src.rpm
python-gitpython-3.1.32-1.el9ap.src.rpm

aarch64:
automation-controller-4.4.3-1.el9ap.aarch64.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.aarch64.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm
ansible-test-2.15.3-1.el9ap.noarch.rpm
automation-controller-cli-4.4.3-1.el9ap.noarch.rpm
automation-controller-server-4.4.3-1.el9ap.noarch.rpm
automation-controller-ui-4.4.3-1.el9ap.noarch.rpm
python3-gitpython-3.1.32-1.el9ap.noarch.rpm

ppc64le:
automation-controller-4.4.3-1.el9ap.ppc64le.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.ppc64le.rpm

s390x:
automation-controller-4.4.3-1.el9ap.s390x.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.s390x.rpm

x86_64:
automation-controller-4.4.3-1.el9ap.x86_64.rpm
automation-controller-venv-tower-4.4.3-1.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm

Red Hat Ansible Automation Platform 2.4 for RHEL 9:

Source:
ansible-core-2.15.3-1.el9ap.src.rpm

noarch:
ansible-core-2.15.3-1.el9ap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-23931
https://access.redhat.com/security/cve/CVE-2023-40267
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XG9f
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202407-06

Gentoo Linux Security Advisory 202407-6 - Multiple vulnerabilities have been discovered in cryptography, the worst of which could lead to a denial of service. Versions greater than or equal to 42.0.4 are affected.

Ubuntu Security Notice USN-6539-1

Ubuntu Security Notice 6539-1 - It was discovered that the python-cryptography Cipher.update_into function would incorrectly accept objects with immutable buffers. This would result in corrupted output, contrary to expectations. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that python-cryptography incorrectly handled loading certain PKCS7 certificates. A remote attacker could possibly use this issue to cause python-cryptography to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10.

Red Hat Security Advisory 2023-7341-01

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

Red Hat Security Advisory 2023-7096-01

Red Hat Security Advisory 2023-7096-01 - An update for python-cryptography is now available for Red Hat Enterprise Linux 8.

Red Hat Security Advisory 2023-5931-01

Red Hat Security Advisory 2023-5931-01 - Updated Satellite 6.13 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include code execution and denial of service vulnerabilities.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-4380

A logic flaw exists in Ansible. Whenever a private project is created with incorrect credentials, they are logged in plaintext. This flaw allows an attacker to retrieve the credentials from the log, resulting in the loss of confidentiality, integrity, and availability.

Red Hat Security Advisory 2023-4991-01

Red Hat Security Advisory 2023-4991-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

RHSA-2023:4991: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40267: An improper input validation vulnerability was found in GitPython. This flaw allows an attacker to inject a maliciously crafted remote URL into the clone command, possibly leading to remote code execution.

RHSA-2023:4971: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamental rules of Python, resulting in corrupted output. * CVE-2...

Ubuntu Security Notice USN-6326-1

Ubuntu Security Notice 6326-1 - It was discovered that GitPython did not block insecure options from user inputs in the clone command. An attacker could possibly use this issue to execute arbitrary commands on the host.

Red Hat Security Advisory 2023-4693-01

Red Hat Security Advisory 2023-4693-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a denial of service vulnerability.

RHSA-2023:4693: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4380: No description is available for this CVE. * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamen...

GHSA-pr76-5cm5-w9cj: GitPython vulnerable to remote code execution due to insufficient sanitization of input arguments

GitPython before 3.1.32 does not block insecure non-multi options in `clone` and `clone_from`, making it vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git without sufficient sanitization of input arguments. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439.

CVE-2023-40267: Merge pull request #1609 from Beuc/block-insecure-options-clone-non-m… · gitpython-developers/GitPython@ca965ec

GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-23931: Cipher.update_into can corrupt memory if passed an immutable python object as the outbuf

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.

GHSA-w7pp-m8wf-vj6r: Cipher.update_into can corrupt memory if passed an immutable python object as the outbuf

Previously, `Cipher.update_into` would accept Python objects which implement the buffer protocol, but provide only immutable buffers: ```pycon >>> outbuf = b"\x00" * 32 >>> c = ciphers.Cipher(AES(b"\x00" * 32), modes.ECB()).encryptor() >>> c.update_into(b"\x00" * 16, outbuf) 16 >>> outbuf b'\xdc\x95\xc0x\xa2@\x89\x89\xadH\xa2\x14\x92\x84 \x87\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00' ``` This would allow immutable objects (such as `bytes`) to be mutated, thus violating fundamental rules of Python. This is a soundness bug -- it allows programmers to misuse an API, it cannot be exploited by attacker controlled data alone. This now correctly raises an exception. This issue has been present since `update_into` was originally introduced in cryptography 1.8.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation