exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0474-01

Red Hat Security Advisory 2022-0474-01
Posted Feb 9, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0474-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4112
SHA-256 | bcc7f1b018296b35c4f80b89cf17117785974b75dd4439176cf6e69dd49e4651

Red Hat Security Advisory 2022-0474-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Ansible Automation Platform 2.0 ansible-runner security update
Advisory ID: RHSA-2022:0474-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0474
Issue date: 2022-02-08
CVE Names: CVE-2021-4112
=====================================================================

1. Summary:

An update is now available for ansible-runner for Red Hat Ansible
Automation Platform 2.0

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.0 for RHEL 8 - noarch

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

* Ansible: ansible-runner: Privilege escalation via job isolation escape
(CVE-2021-4112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2028121 - CVE-2021-4112 ansible-tower: Privilege escalation via job isolation escape

6. Package List:

Red Hat Ansible Automation Platform 2.0 for RHEL 8:

Source:
ansible-runner-2.0.3-3.el8ap.src.rpm

noarch:
ansible-runner-2.0.3-3.el8ap.noarch.rpm
python38-ansible-runner-2.0.3-3.el8ap.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYgKqB9zjgjWX9erEAQiruQ/+Of40bzWWttPgkHEmlYQi4GOjcevW28lb
TThLpw334je3Y0DRRyXZymAJmQGdKlDCK4V7aHEVKQhCQpHfRJti5JcCiiqtCkgt
SjibAsMf3e5Xa4R9e1lNLTC7zMHzbqtSbyWL4dmnVCIkIq/h/WB3UsFiHPpjPNEZ
4MJwaXTsoKHPm83OqqgccJuujzb3FTZ40qeTdz3olvflA0m0bTB377bFfm/XqK2a
u3Mi4gmVxbxtK+ThAwroQx0fQkeZXFinOCxdes3FdJr4U9L5k4wITctn4NuzG5ML
PH9E0QHTbN5dUjKbVDGaaeaprGB0yB7dnwCpwTl3okjmGVrMWfyjub30W30apWRn
ITHK+CTDRe1T38e99tkk0Kkz5VkKyn1U3T6nMCJnQdEf8ifILSQaJ8EfXHhMshh2
sDcE9JekuaQTmDJTrnuY2RRyh7oDRcMr+Ux54WWNovAI2AXYkJBBbrFO+5gIJkjS
Ifet0GioAI1DfPZXGRuZCf1hwMEMj+IAJrpRuGAMEguESYNYalfj4BmOCtgWBYUG
ZN2ZZGiJSxv3IVvIbQee3wfYJHp1+3pQVq9gPd6l8zlc+ZGFSLaziuSrF0OwKYWi
NRhaEb7hZa+qQY3rik6qaNZUVVIWwM5Pa2FiBo4E4Yv3m8umji+2my3ONp4XdcJp
jSnjzDWTIX0=
=AVj3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close