[RHSA-2023:4590-01] Moderate: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 10 12:48:32 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
Advisory ID:       RHSA-2023:4590-01
Product:           Red Hat Ansible Automation Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4590
Issue date:        2023-08-09
CVE Names:         CVE-2023-3971 
=====================================================================

1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.3

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.3 for RHEL 8 - noarch, x86_64
Red Hat Ansible Automation Platform 2.3 for RHEL 9 - noarch, x86_64

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

* automation controller: Html injection in custom login info
(CVE-2023-3971)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional changes for automation controller:

* automation-controller has been updated to 4.3.11 (AAP-14634)
* receptor has been updated to 1.4.1 (AAP-14641)
* Fixed server error that happens when deleting workflow jobs ran before
event partitioning migration (AAP-7965)
* Fixed bug where users could get an erroneous 400 error when disabling or
enabling a schedule (AAP-10943)
* Fixed bug causing screen to crash when changing credential type dropdown
in launch prompt modal (AAP-11443)
* Fixed an issue with slow database 'UPDATE' statements when using nested
tasks(include_tasks) causing task manager timeout (AAP-12585)
* Fixed bug where adding new labels to a job through prompting didn't work
(AAP-14205)
* Re-enabled Pendo support by providing the correct pendo api key
(AAP-14214)
* Added noopener and noreferrer to Controller UI links that were missing it
(AAP-14346)
* Updated links to docs from subscriptions page to reflect only major
version being used (AAP-14376)
* Turned off autocomplete on remaining Controller ui forms that were
missing that attribute (AAP-14443)
* Fixed bug where forms provided in the custom login info would render and
execute. (AAP-14627)

Other changes:
* Initial release of aap-metrics-utility (AAP-14116)

4. Solution:

Red Hat Ansible Automation Platform

5. Bugs fixed (https://bugzilla.redhat.com/):

2226965 - CVE-2023-3971 Controller: Html injection in custom login info

6. Package List:

Red Hat Ansible Automation Platform 2.3 for RHEL 8:

Source:
aap-metrics-utility-0.0.1-1.el8ap.src.rpm
automation-controller-4.3.11-1.el8ap.src.rpm
receptor-1.4.1-1.el8ap.src.rpm

noarch:
aap-metrics-utility-0.0.1-1.el8ap.noarch.rpm
receptorctl-1.4.1-1.el8ap.noarch.rpm

x86_64:
automation-controller-4.3.11-1.el8ap.x86_64.rpm
automation-controller-cli-4.3.11-1.el8ap.x86_64.rpm
automation-controller-server-4.3.11-1.el8ap.x86_64.rpm
automation-controller-ui-4.3.11-1.el8ap.x86_64.rpm
automation-controller-venv-tower-4.3.11-1.el8ap.x86_64.rpm
receptor-1.4.1-1.el8ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.3 for RHEL 8:

Source:
receptor-1.4.1-1.el8ap.src.rpm

noarch:
receptorctl-1.4.1-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.3 for RHEL 8:

Source:
receptor-1.4.1-1.el8ap.src.rpm

noarch:
receptorctl-1.4.1-1.el8ap.noarch.rpm

Red Hat Ansible Automation Platform 2.3 for RHEL 9:

Source:
aap-metrics-utility-0.0.1-1.el9ap.src.rpm
automation-controller-4.3.11-1.el9ap.src.rpm
receptor-1.4.1-1.el9ap.src.rpm

noarch:
aap-metrics-utility-0.0.1-1.el9ap.noarch.rpm
receptorctl-1.4.1-1.el9ap.noarch.rpm

x86_64:
automation-controller-4.3.11-1.el9ap.x86_64.rpm
automation-controller-cli-4.3.11-1.el9ap.x86_64.rpm
automation-controller-server-4.3.11-1.el9ap.x86_64.rpm
automation-controller-ui-4.3.11-1.el9ap.x86_64.rpm
automation-controller-venv-tower-4.3.11-1.el9ap.x86_64.rpm
receptor-1.4.1-1.el9ap.x86_64.rpm

Red Hat Ansible Automation Platform 2.3 for RHEL 9:

Source:
receptor-1.4.1-1.el9ap.src.rpm

noarch:
receptorctl-1.4.1-1.el9ap.noarch.rpm

Red Hat Ansible Automation Platform 2.3 for RHEL 9:

Source:
receptor-1.4.1-1.el9ap.src.rpm

noarch:
receptorctl-1.4.1-1.el9ap.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3971
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2FVU
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list