RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2023:4340)

medium Nessus Plugin ID 179316

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:4340 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* automation controller: Html injection in custom login info (CVE-2023-3971)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional changes:

* Org admin users are no longer shown an error on Instances list. (AAP-11195)
* Fixed workflow job within workflow approval to display correct details. (AAP-11433)
* Credential name search in ad-hoc commands prompt no longer requires case-sensitive input. (AAP-11442)
* The 'Back to list' button in the controller UI now maintains previous search filters. (AAP-11527)
* Topology view and Instances are only available as sidebar menu options to System Administrators and System Auditors. (AAP-11585)
* Fixed the frequency of the scheduler to run on the correct day of the week as specified by the user.
(AAP-11776)
* Fixed an issue with slow database 'UPDATE' statements when using nested tasks(include_tasks) causing task manager timeout. (AAP-12586)
* Added setting to enable queuing for Rsyslog to handle higher work volumes(LOG_AGGREGATOR_ACTION_MAX_DISK_USAGE_GB) (AAP-12726)
* Allow execution and hop nodes to be added to VM-based Controller installations from the UI (AAP-12849)
* Add awx-manage command for creating future events table partitions (AAP-12907)
* Re-enabled Pendo support by providing the correct pendo api key (AAP-13415)
* Fix for filter experience when assigning access to teams: In the dialog for granting teams to access a resource, it should be possible to filter teams using partial names. (AAP-13557)
* Fixed bug where a weekly rrule string without a BYDAY would result in the UI throwing a TypeError (AAP-13670)
* Fix server error that happens when deleting workflow jobs ran before event partitioning migration (AAP-13806)
* Added api reference documentation for new bulk api endpoint. (AAP-13980)
* Fixed bug where forms provided in the custom login info would render and execute. (AAP-14013)
* Fix issue where related items were not visible in some cases: job template instance groups, organization galaxy credentials, and organization instance groups. (AAP-14057)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?6d6a9571

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2226965

https://access.redhat.com/errata/RHSA-2023:4340

Plugin Details

Severity: Medium

ID: 179316

File Name: redhat-RHSA-2023-4340.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/3/2023

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2023-3971

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:automation-controller-cli, p-cpe:/a:redhat:enterprise_linux:automation-controller-ui, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:automation-controller, p-cpe:/a:redhat:enterprise_linux:automation-controller-server, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2023

Vulnerability Publication Date: 7/23/2023

Reference Information

CVE: CVE-2023-3971

CWE: 80

IAVA: 2023-A-0390

RHSA: 2023:4340