Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5702: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.1.2 security and bug fix update

An update is now available for Red Hat Ansible Automation Platform 2.1 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra()
  • CVE-2022-28347: Django: SQL injection via QuerySet.explain(options) on PostgreSQL
Red Hat Security Data
#sql#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#postgres

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-25

Updated:

2022-07-25

RHSA-2022:5702 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.1.2 security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.1

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)
  • automation-controller: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)
  • python-django: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)
  • python-django: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Ansible Automation Platform 2.1 x86_64

Fixes

  • BZ - 2072447 - CVE-2022-28346 Django: SQL injection in QuerySet.annotate(),aggregate() and extra()
  • BZ - 2072459 - CVE-2022-28347 Django: SQL injection via QuerySet.explain(options) on PostgreSQL

Red Hat Ansible Automation Platform 2.1

SRPM

automation-controller-4.1.2-2.el8ap.src.rpm

SHA-256: c7a50e2e88c3c71ddb03e9cbc054fdec4b2c9a2613e7f7cad4ac3e9703b727b1

pulpcore-selinux-1.3.1-1.el8ap.src.rpm

SHA-256: 8491fa5e43fd6fc7c9b1e3ef8c42689d1a744067d9fd75e8961755e2e860d627

python-django-3.2.13-1.el8pc.src.rpm

SHA-256: 0483c31591e5dc1af22128464c4903ef4737204e454358baa2ef5fb019cc99a5

python-jinja2-3.0.3-1.el8pc.src.rpm

SHA-256: cd9830f1e6910630540d0283641eeaf64bd99acda7640fa8a4f9e729aa0358cf

python-markupsafe-2.0.1-2.el8pc.src.rpm

SHA-256: 93f07afe943db39aa0a2133ffabe4ad858c3ce5e6312410f03f557543e49a713

python-naya-1.1.1-1.el8pc.src.rpm

SHA-256: 2ea0a16d62da22a009aaf83f5f677fac5b2169b1dc140a99cfa7b8ba490dfab2

python-pulpcore-3.15.9-2.el8pc.src.rpm

SHA-256: 253ed0496cb17938e65be28166ff03cccfdbddf04c80bd34af8b61a537052c77

x86_64

automation-controller-4.1.2-2.el8ap.x86_64.rpm

SHA-256: 99e9b538fc3232945179d086a3396eb63f140f1cf8fb103a43577b3026d4b013

automation-controller-cli-4.1.2-2.el8ap.x86_64.rpm

SHA-256: ee49a27d3359f624e6977448c25dc2e1a8f6acaf87aa2baa6404b89abe779133

automation-controller-server-4.1.2-2.el8ap.x86_64.rpm

SHA-256: 9445511bd015c97193e9d263d2ef818160f942d53e3ba33e2a96b42084f7eef4

automation-controller-ui-4.1.2-2.el8ap.x86_64.rpm

SHA-256: 87fac866c7d8061561e568068029baea06aaacec92ebacdbb4bf473c2668f1f7

automation-controller-venv-tower-4.1.2-2.el8ap.x86_64.rpm

SHA-256: a4708177f239cbf3a7d2098eae560b3c0b35ca2ab40f3f0408794b5e2536cfc0

pulpcore-selinux-1.3.1-1.el8ap.x86_64.rpm

SHA-256: cfb0b076b00097d7677ba832756cd8d7b6a07b68be8b882ff4359c5c8ccacdb2

python-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm

SHA-256: c597be78b444aea68d6f1e5c44869c982f9d2928af9605e7c68ed3930e1bddc7

python-markupsafe-debugsource-2.0.1-2.el8pc.x86_64.rpm

SHA-256: 6cbdeb62c348ac4e4f0e425eac8f18278022ba1f70b09007220c4ca9b765e582

python3-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm

SHA-256: 1b2a3e2bb89827535f2bd541ab3c42bd7e4de7da727a6c79c6abb40f012af418

python38-django-3.2.13-1.el8pc.noarch.rpm

SHA-256: 0e2a395f1e385f9032d7f1c6be52f7b87f87286a0d4d3a6f88822cfcc48150ef

python38-jinja2-3.0.3-1.el8pc.noarch.rpm

SHA-256: 6d6821e3b0146da29a4e35f5dc63c28977f20acae641d33100fc38c346417d1c

python38-markupsafe-2.0.1-2.el8pc.x86_64.rpm

SHA-256: 9f275f81787c78355cdc59a16ca6a63519f9daeb1af1f166fe99bb5c50c88019

python38-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm

SHA-256: f6c445ee9daccd79341874b6cb38ef70e4192b10b2c95c3e426503e1a2c27717

python38-naya-1.1.1-1.el8pc.noarch.rpm

SHA-256: bda996107a2511d4e5fafce0214882b472509685cfb296676a40d8dea8a84762

python38-pulpcore-3.15.9-2.el8pc.noarch.rpm

SHA-256: 476a68137a5f9469b240d9f01a87f60c3e04694145c11a815a482255310a36db

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8872-01

Red Hat Security Advisory 2022-8872-01 - An update for python-django20 is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Issues addressed include cross site scripting, denial of service, remote shell upload, and remote SQL injection vulnerabilities.

RHSA-2022:8872: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-django20) security update

An update for python-django20 is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-22818: django: Possible XSS via '{% debug %}' template tag * CVE-2022-23833: django: Denial-of-service possibility in file uploads * CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra()

Red Hat Security Advisory 2022-5703-01

Red Hat Security Advisory 2022-5703-01 - An update is now available for Red Hat Ansible Automation Platform 1.2. Issues addressed include a remote SQL injection vulnerability.

RHSA-2022:5703: Red Hat Security Advisory: Red Hat Ansible Automation Platform 1.2 security update

An update is now available for Red Hat Ansible Automation Platform 1.2 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() * CVE-2022-28347: Django: SQL injection via QuerySet.explain(options) on PostgreSQL

RHSA-2022:5703: Red Hat Security Advisory: Red Hat Ansible Automation Platform 1.2 security update

An update is now available for Red Hat Ansible Automation Platform 1.2 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() * CVE-2022-28347: Django: SQL injection via QuerySet.explain(options) on PostgreSQL

Red Hat Security Advisory 2022-5498-01

Red Hat Security Advisory 2022-5498-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include HTTP request smuggling, buffer overflow, bypass, code execution, cross site scripting, denial of service, heap overflow, information leakage, privilege escalation, remote shell upload, remote SQL injection, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5498-01

Red Hat Security Advisory 2022-5498-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include HTTP request smuggling, buffer overflow, bypass, code execution, cross site scripting, denial of service, heap overflow, information leakage, privilege escalation, remote shell upload, remote SQL injection, and traversal vulnerabilities.

RHSA-2022:5498: Red Hat Security Advisory: Satellite 6.11 Release

An update is now available for Red Hat Satellite 6.11This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3200: libsolv: heap-based buffer overflow in testcase_read() in src/testcase.c * CVE-2021-3584: foreman: Authenticate remote code execution through Sendmail configuration * CVE-2021-4142: Satellite: Allow unintended SCA certificate to authenticate Candlepin * CVE-2021-21290: netty: Information disclosure via the local system temporary directory * CVE-2021-21295: netty: possible request smuggling in HTTP/2 due missing validation * CVE-2021-21409: netty: Request smuggling via content-length header * CVE-2021-30151: sidekiq: XSS via the queue name of the live-poll feature * CVE-2021-32839: python-sqlparse: ReDoS via regular expression i...

RHSA-2022:5498: Red Hat Security Advisory: Satellite 6.11 Release

An update is now available for Red Hat Satellite 6.11This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3200: libsolv: heap-based buffer overflow in testcase_read() in src/testcase.c * CVE-2021-3584: foreman: Authenticate remote code execution through Sendmail configuration * CVE-2021-4142: Satellite: Allow unintended SCA certificate to authenticate Candlepin * CVE-2021-21290: netty: Information disclosure via the local system temporary directory * CVE-2021-21295: netty: possible request smuggling in HTTP/2 due missing validation * CVE-2021-21409: netty: Request smuggling via content-length header * CVE-2021-30151: sidekiq: XSS via the queue name of the live-poll feature * CVE-2021-32839: python-sqlparse: ReDoS via regular expression i...

Red Hat Security Advisory 2022-5115-01

Red Hat Security Advisory 2022-5115-01 - An update for python-django20 is now available for Red Hat OpenStack Platform 16.2.3 (Train). Issues addressed include a remote SQL injection vulnerability.

RHSA-2022:5115: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-django20) security update

An update for python-django20 is now available for Red Hat OpenStack Platform 16.2.3 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-28346: Django: SQL injection in QuerySet.annotate(),aggregate() and extra()

CVE-2022-28346: security - Django: CVE-2022-28346: Potential SQL injection in ``QuerySet.annotate()``, ``aggregate()``, and ``extra()``

An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.