-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Ansible Automation Platform 2.1.2 security and bug fix update
Advisory ID:       RHSA-2022:5702-01
Product:           Red Hat Ansible Automation Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5702
Issue date:        2022-07-25
CVE Names:         CVE-2022-28346 CVE-2022-28347 
====================================================================
1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.1

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.1 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

* automation-controller: Django: SQL injection in
QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)

* automation-controller: Django: SQL injection via
QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)

* python-django: Django: SQL injection in QuerySet.annotate(),aggregate()
and extra() (CVE-2022-28346)

* python-django: Django: SQL injection via QuerySet.explain(options) on
PostgreSQL (CVE-2022-28347)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2072447 - CVE-2022-28346 Django: SQL injection in QuerySet.annotate(),aggregate() and extra()
2072459 - CVE-2022-28347 Django: SQL injection via QuerySet.explain(options) on PostgreSQL

6. Package List:

Red Hat Ansible Automation Platform 2.1 for RHEL 8:

Source:
automation-controller-4.1.2-2.el8ap.src.rpm
pulpcore-selinux-1.3.1-1.el8ap.src.rpm
python-django-3.2.13-1.el8pc.src.rpm
python-jinja2-3.0.3-1.el8pc.src.rpm
python-markupsafe-2.0.1-2.el8pc.src.rpm
python-naya-1.1.1-1.el8pc.src.rpm
python-pulpcore-3.15.9-2.el8pc.src.rpm

noarch:
python38-django-3.2.13-1.el8pc.noarch.rpm
python38-jinja2-3.0.3-1.el8pc.noarch.rpm
python38-naya-1.1.1-1.el8pc.noarch.rpm
python38-pulpcore-3.15.9-2.el8pc.noarch.rpm

x86_64:
automation-controller-4.1.2-2.el8ap.x86_64.rpm
automation-controller-cli-4.1.2-2.el8ap.x86_64.rpm
automation-controller-server-4.1.2-2.el8ap.x86_64.rpm
automation-controller-ui-4.1.2-2.el8ap.x86_64.rpm
automation-controller-venv-tower-4.1.2-2.el8ap.x86_64.rpm
pulpcore-selinux-1.3.1-1.el8ap.x86_64.rpm
python-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm
python-markupsafe-debugsource-2.0.1-2.el8pc.x86_64.rpm
python3-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm
python38-markupsafe-2.0.1-2.el8pc.x86_64.rpm
python38-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-28346
https://access.redhat.com/security/cve/CVE-2022-28347
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIUAwUBYuFj7tzjgjWX9erEAQg9NA/3eg8EjEKICU1r1UMCuwM9zU3CUwBWAeM2
yK9e48JJcsxxkUpcWBYS6527T55vvk8daFvL9mpDdNl+BFomxR2pjubXcIkypc0R
VpYnXcBgJbEuMfXYF202NExP27Mj/ZRKLdC4b2pYBBKDwVDATgjCzEXctIvJqC6m
2TD4ZaFar67054pBOsu6Ci+xoiwlbWzu29RC4ASK9NHitQMn1s4Z1kaUVPVQI44T
IhQZTjKkqfhX/2yU/AxFKqoqIt/MZDDT/WkZV0tEsIdNlRbAG0+k8LS2gIx2f9+x
diFVvLfmy6hZYK18QKB0ujcMTVWmEpT4C6dJ8im+4MgaIP1o5KHNTz37L44qhOhr
GpkiQwTLTE0oj7uKkyGkG4v2d9XLllFQhAXhEbCOJeMcPzkc2/qhzx0dfWw8ZpiQ
sR1PCfRumA4aBVMc9unDJwGp49NAPh3uH77kVKPJBAdYWZhay9NIgup1regTF+ba
LMwyATdyiR8vya6SI/TlPyJ0EQJv6QC+TSiLN+pFdWCQ+yLGS1xIxDFeyxhrkFbq
N37GahhPl/cPRIJJmzRGdWZQFU1Zmd0a0dTlsfyLWigMRe26E+yRwRJ2aJA9Gh2K
nGxGor97QfjkU8aOsLZuBEIdmbRnRefmsIdNs7AX609jd5yfPpfvLux5ZEKlIvRm
4w6TUZS6wQ==GeUO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5702:01 Important: Red Hat Ansible Automation Platform

An update is now available for Red Hat Ansible Automation Platform 2.1 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.
Security Fix(es):
* automation-controller: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)
* automation-controller: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)
* python-django: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)
* python-django: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-28346 https://access.redhat.com/security/cve/CVE-2022-28347 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Automation Platform 2.1 for RHEL 8:
Source: automation-controller-4.1.2-2.el8ap.src.rpm pulpcore-selinux-1.3.1-1.el8ap.src.rpm python-django-3.2.13-1.el8pc.src.rpm python-jinja2-3.0.3-1.el8pc.src.rpm python-markupsafe-2.0.1-2.el8pc.src.rpm python-naya-1.1.1-1.el8pc.src.rpm python-pulpcore-3.15.9-2.el8pc.src.rpm
noarch: python38-django-3.2.13-1.el8pc.noarch.rpm python38-jinja2-3.0.3-1.el8pc.noarch.rpm python38-naya-1.1.1-1.el8pc.noarch.rpm python38-pulpcore-3.15.9-2.el8pc.noarch.rpm
x86_64: automation-controller-4.1.2-2.el8ap.x86_64.rpm automation-controller-cli-4.1.2-2.el8ap.x86_64.rpm automation-controller-server-4.1.2-2.el8ap.x86_64.rpm automation-controller-ui-4.1.2-2.el8ap.x86_64.rpm automation-controller-venv-tower-4.1.2-2.el8ap.x86_64.rpm pulpcore-selinux-1.3.1-1.el8ap.x86_64.rpm python-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm python-markupsafe-debugsource-2.0.1-2.el8pc.x86_64.rpm python3-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm python38-markupsafe-2.0.1-2.el8pc.x86_64.rpm python38-markupsafe-debuginfo-2.0.1-2.el8pc.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5702-01
Product: Red Hat Ansible Automation Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5702
Issued Date: : 2022-07-25
CVE Names: CVE-2022-28346 CVE-2022-28347

Topic

An update is now available for Red Hat Ansible Automation Platform 2.1Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Automation Platform 2.1 for RHEL 8 - noarch, x86_64


Bugs Fixed

2072447 - CVE-2022-28346 Django: SQL injection in QuerySet.annotate(),aggregate() and extra()

2072459 - CVE-2022-28347 Django: SQL injection via QuerySet.explain(options) on PostgreSQL


Related News