RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2024:1640)

high Nessus Plugin ID 193086

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1640 advisory.

- golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)

- GitPython: Blind local file inclusion (CVE-2023-41040)

- axios: exposure of confidential data stored in cookies (CVE-2023-45857)

- python-twisted: disordered HTTP pipeline response in twisted.web (CVE-2023-46137)

- python-aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627)

- python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083)

- golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)

- jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)

- aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334)

- python-aiohttp: http request smuggling (CVE-2024-23829)

- Django: denial-of-service in ``intcomma`` template filter (CVE-2024-24680)

- python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2246264

https://bugzilla.redhat.com/show_bug.cgi?id=2247040

https://bugzilla.redhat.com/show_bug.cgi?id=2248979

https://bugzilla.redhat.com/show_bug.cgi?id=2249825

https://bugzilla.redhat.com/show_bug.cgi?id=2253330

https://bugzilla.redhat.com/show_bug.cgi?id=2255331

https://bugzilla.redhat.com/show_bug.cgi?id=2257854

https://bugzilla.redhat.com/show_bug.cgi?id=2261856

https://bugzilla.redhat.com/show_bug.cgi?id=2261887

https://bugzilla.redhat.com/show_bug.cgi?id=2261909

https://bugzilla.redhat.com/show_bug.cgi?id=2262921

https://bugzilla.redhat.com/show_bug.cgi?id=2266045

http://www.nessus.org/u?0cce9392

https://access.redhat.com/errata/RHSA-2024:1640

Plugin Details

Severity: High

ID: 193086

File Name: redhat-RHSA-2024-1640.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/9/2024

Updated: 4/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-23334

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-aiohttp, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:automation-controller-venv-tower, p-cpe:/a:redhat:enterprise_linux:python-aiohttp, p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python3-django, p-cpe:/a:redhat:enterprise_linux:python39-aiohttp, p-cpe:/a:redhat:enterprise_linux:python39-django, p-cpe:/a:redhat:enterprise_linux:python3x-aiohttp, p-cpe:/a:redhat:enterprise_linux:python3x-django, p-cpe:/a:redhat:enterprise_linux:receptor, p-cpe:/a:redhat:enterprise_linux:receptorctl

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/2/2024

Vulnerability Publication Date: 8/26/2023

Reference Information

CVE: CVE-2023-39326, CVE-2023-41040, CVE-2023-45857, CVE-2023-46137, CVE-2023-47627, CVE-2023-49083, CVE-2024-1394, CVE-2024-22195, CVE-2024-23334, CVE-2024-23829, CVE-2024-24680, CVE-2024-27351

CWE: 1333, 200, 22, 400, 401, 444, 476, 79

IAVA: 2024-A-0126

RHSA: 2024:1640