Ansible Automation Platform Red Hat Ansible Automation Platform

Do you want an email whenever new security vulnerabilities are reported in Red Hat Ansible Automation Platform?

Recent Red Hat Ansible Automation Platform Security Advisories

Advisory Title Published
RHSA-2024:1640 (RHSA-2024:1640) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update April 2, 2024
RHSA-2024:1072 (RHSA-2024:1072) Moderate: Red Hat Ansible Automation Platform 2.4 Container Release Security and Bug Fix Update March 4, 2024
RHSA-2024:1057 (RHSA-2024:1057) Important: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 29, 2024
RHSA-2024:0855 (RHSA-2024:0855) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 19, 2024
RHSA-2024:0733 (RHSA-2024:0733) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update February 7, 2024
RHSA-2024:0322 (RHSA-2024:0322) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update January 22, 2024
RHSA-2023:7773 (RHSA-2023:7773) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update December 13, 2023
RHSA-2023:7517 (RHSA-2023:7517) Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update November 27, 2023
RHSA-2023:5810 (RHSA-2023:5810) Important: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update October 17, 2023
RHSA-2023:5809 (RHSA-2023:5809) Important: Red Hat Ansible Automation Platform 2.2.2 Product Security and Bug Fix Update October 17, 2023

By the Year

In 2024 there have been 1 vulnerability in Red Hat Ansible Automation Platform with an average score of 7.5 out of ten. Last year Ansible Automation Platform had 3 security vulnerabilities published. At the current rates, it appears that the number of vulnerabilities last year and this year may equal out. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.23.

Year Vulnerabilities Average Score
2024 1 7.50
2023 3 7.27
2022 5 6.02
2021 4 7.30
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Ansible Automation Platform vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Ansible Automation Platform Security Vulnerabilities

A flaw was found in the python-cryptography package

CVE-2023-50782 7.5 - High - February 05, 2024

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

Side Channel Attack

A path traversal vulnerability exists in Ansible when extracting tarballs

CVE-2023-5189 6.5 - Medium - November 14, 2023

A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being overwritten.

Directory traversal

The HTTP/2 protocol

CVE-2023-44487 7.5 - High - October 10, 2023

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Resource Exhaustion

A flaw was found in the Ansible Automation Platform

CVE-2023-4237 7.8 - High - October 04, 2023

A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system's confidentiality, integrity, and availability.

The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode

CVE-2022-3644 5.5 - Medium - October 25, 2022

The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only.

Insufficiently Protected Credentials

Cross site scripting in automation controller UI in Red Hat Ansible Automation Platform 1.2 and 2.0 where the project name is susceptible to XSS injection

CVE-2022-3205 6.1 - Medium - September 13, 2022

Cross site scripting in automation controller UI in Red Hat Ansible Automation Platform 1.2 and 2.0 where the project name is susceptible to XSS injection

XSS

An Improper Certificate Validation attack was found in Openshift

CVE-2022-1632 6.5 - Medium - September 01, 2022

An Improper Certificate Validation attack was found in Openshift. A re-encrypt Route with destinationCACertificate explicitly set to the default serviceCA skips internal Service TLS certificate validation. This flaw allows an attacker to exploit an invalid certificate, resulting in a loss of confidentiality.

Improper Certificate Validation

A privilege escalation flaw was found in the Ansible Automation Platform

CVE-2022-2568 6.5 - Medium - August 18, 2022

A privilege escalation flaw was found in the Ansible Automation Platform. This flaw allows a remote authenticated user with 'change user' permissions to modify the account settings of the superuser account and also remove the superuser privileges.

Improper Privilege Management

A flaw was found in Ansible Galaxy Collections

CVE-2021-3681 5.5 - Medium - April 18, 2022

A flaw was found in Ansible Galaxy Collections. When collections are built manually, any files in the repository directory that are not explicitly excluded via the ``build_ignore`` list in "galaxy.yml" include files in the ``.tar.gz`` file. This contains sensitive info, such as the user's Ansible Galaxy API key and any secrets in ``ansible`` or ``ansible-playbook`` verbose output without the``no_log`` redaction. Currently, there is no way to deprecate a Collection Or delete a Collection Version. Once published, anyone who downloads or installs the collection can view the secrets.

Insufficiently Protected Credentials

A flaw was found in Ansible, where a user's controller is vulnerable to template injection

CVE-2021-3583 7.1 - High - September 22, 2021

A flaw was found in Ansible, where a user's controller is vulnerable to template injection. This issue can occur through facts used in the template if the user is trying to put templates in multi-line YAML strings and the facts being handled do not routinely include special template characters. This flaw allows attackers to perform command injection, which discloses sensitive information. The highest threat from this vulnerability is to confidentiality and integrity.

Code Injection

Rejected reason: This vulnerability does not meet the criteria for a security vulnerability

CVE-2021-3533 - June 09, 2021

Rejected reason: This vulnerability does not meet the criteria for a security vulnerability

Rejected reason: This CVE is marked as INVALID and not a bug

CVE-2021-3532 - June 09, 2021

Rejected reason: This CVE is marked as INVALID and not a bug

A flaw was found in the Ansible Engine 2.9.18

CVE-2021-20228 7.5 - High - April 29, 2021

A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality.

Information Disclosure

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe