RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Moderate) (RHSA-2025:8609)

medium Nessus Plugin ID 237806

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2025:8609 advisory.

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

* python3-django/python39-django: Potential denial-of-service vulnerability in django.utils.text.wrap() (CVE-2025-26699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation controller
* Updated license mechanism to allow users to provide username and password when fetching subscriptions via the API and AAP User Interface (AAP-46837)
* Fixes Workflow Visualizer occasionally freezing with higher node counts (AAP-46620)
* Fixed 'useThrottle' so the Jobs List page does not spam the API when websocket events roll in (AAP-46551)
* Fixed analytics collector failure to clean up temporary files after failed upload to Hybrid Cloud Console (AAP-45967)
* Updated dispatcher to recycle idle workers based on age, or after completing last task. Extended the default maximum age to 4 hours, configurable by setting 'WORKER_MAX_LIFETIME_SECONDS' to desirable time, or setting to None to disable worker recycling (AAP-45948)
* Updated help text on the credentials creation page (AAP-45499)
* Added a bulk update sorting utility method to prevent database deadlocks and normalize batch size (AAP-45122)
* Replaced basic auth with service account authentication for AAP Subscription management (AAP-44642)
* Updated banner on the Credentials form (specifically for Insights credentials) to inform the user to enter client ID and secret to create an Insights credential (AAP-43235)
* Updated field names and help text in the System Settings UI to indicate client ID and client secret for service accounts, as well as client ID and client secret for Analytics (AAP-43161)
* Updated banner and field names in the Subscription editing UI to indicate that Ansible subscriptions now require a service account from Hybrid Cloud Console (AAP-43160)
* automation-controller has been updated to 4.5.23

Automation hub
* Restricted EE pull access to explicitly authorized users (AAP-46525)
* automation-hub has been updated to 4.9.4
* python3-galaxy-ng/python39-galaxy-ng has been updated to 4.9.4
* python3-pulp-ansible/python39-pulp-ansible has been updated to 0.20.11

Additional changes:
* python3-django/python39-django has been updated to 4.2.21
* installer and setup have been updated to 2.4-12

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-django and / or python39-django packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2348993

http://www.nessus.org/u?0477ce90

https://access.redhat.com/errata/RHSA-2025:8609

Plugin Details

Severity: Medium

ID: 237806

File Name: redhat-RHSA-2025-8609.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/5/2025

Updated: 6/5/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.6

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2025-26699

CVSS v3

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-django, p-cpe:/a:redhat:enterprise_linux:python3x-django, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python39-django, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/5/2025

Vulnerability Publication Date: 3/6/2025

Reference Information

CVE: CVE-2025-26699

CWE: 400

RHSA: 2025:8609