CWE
89
Advisory Published

RHSA-2022:5702: Important: Red Hat Ansible Automation Platform 2.1.2 security and bug fix update

First published: Mon Jul 25 2022(Updated: )

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.<br>Security Fix(es):<br><li> automation-controller: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)</li> <li> automation-controller: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)</li> <li> python-django: Django: SQL injection in QuerySet.annotate(),aggregate() and extra() (CVE-2022-28346)</li> <li> python-django: Django: SQL injection via QuerySet.explain(options) on PostgreSQL (CVE-2022-28347)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/automation-controller<4.1.2-2.el8a
4.1.2-2.el8a
redhat/pulpcore-selinux<1.3.1-1.el8a
1.3.1-1.el8a
redhat/python-django<3.2.13-1.el8
3.2.13-1.el8
redhat/python-jinja2<3.0.3-1.el8
3.0.3-1.el8
redhat/python-markupsafe<2.0.1-2.el8
2.0.1-2.el8
redhat/python-naya<1.1.1-1.el8
1.1.1-1.el8
redhat/python-pulpcore<3.15.9-2.el8
3.15.9-2.el8
redhat/automation-controller-cli<4.1.2-2.el8a
4.1.2-2.el8a
redhat/automation-controller-server<4.1.2-2.el8a
4.1.2-2.el8a
redhat/automation-controller-ui<4.1.2-2.el8a
4.1.2-2.el8a
redhat/automation-controller-venv-tower<4.1.2-2.el8a
4.1.2-2.el8a
redhat/python-markupsafe-debuginfo<2.0.1-2.el8
2.0.1-2.el8
redhat/python-markupsafe-debugsource<2.0.1-2.el8
2.0.1-2.el8
redhat/python3-markupsafe-debuginfo<2.0.1-2.el8
2.0.1-2.el8
redhat/python38-django<3.2.13-1.el8
3.2.13-1.el8
redhat/python38-jinja2<3.0.3-1.el8
3.0.3-1.el8
redhat/python38-markupsafe<2.0.1-2.el8
2.0.1-2.el8
redhat/python38-markupsafe-debuginfo<2.0.1-2.el8
2.0.1-2.el8
redhat/python38-naya<1.1.1-1.el8
1.1.1-1.el8
redhat/python38-pulpcore<3.15.9-2.el8
3.15.9-2.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203