-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4067
   Red Hat Ansible Automation Platform 2.1.3 security and bug fix update
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Ansible Automation Platform 2.1.3
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2568  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:6078

Comment: CVSS (Max):  8.8 CVE-2022-2568 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Ansible Automation Platform 2.1.3 security and bug fix update
Advisory ID:       RHSA-2022:6078-01
Product:           Red Hat Ansible Automation Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6078
Issue date:        2022-08-16
CVE Names:         CVE-2022-2568 
=====================================================================

1. Summary:

An update is now available for Red Hat Ansible Automation Platform 2.1

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Automation Platform 2.1 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can
provide top-down guidelines on how automation is applied to individual
teams, while automation developers retain the freedom to write tasks that
leverage existing knowledge without the overhead. Ansible Automation
Platform makes it possible for users across an organization to share, vet,
and manage automation content by means of a simple, powerful, and agentless
language.

Security Fix(es):

* automation hub: Ansible: Logic flaw leads to privilege escalation
(CVE-2022-2568)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Red Hat Ansible Automation Platform

5. Bugs fixed (https://bugzilla.redhat.com/):

2108653 - CVE-2022-2568 Ansible: Logic flaw leads to privilage escalation

6. Package List:

Red Hat Ansible Automation Platform 2.1 for RHEL 8:

Source:
ansible-core-2.12.7-2.el8ap.src.rpm
automation-controller-4.1.3-2.el8ap.src.rpm
automation-hub-4.4.4-1.el8pc.src.rpm
openshift-clients-4.10.0-202206211856.p0.g45460a5.assembly.stream.el8.src.rpm
pulpcore-selinux-1.3.2-1.el8ap.src.rpm
python-galaxy-ng-4.4.4-1.el8pc.src.rpm

noarch:
automation-hub-4.4.4-1.el8pc.noarch.rpm
python38-galaxy-ng-4.4.4-1.el8pc.noarch.rpm

x86_64:
ansible-core-2.12.7-2.el8ap.x86_64.rpm
ansible-test-2.12.7-2.el8ap.x86_64.rpm
automation-controller-4.1.3-2.el8ap.x86_64.rpm
automation-controller-cli-4.1.3-2.el8ap.x86_64.rpm
automation-controller-server-4.1.3-2.el8ap.x86_64.rpm
automation-controller-ui-4.1.3-2.el8ap.x86_64.rpm
automation-controller-venv-tower-4.1.3-2.el8ap.x86_64.rpm
openshift-clients-4.10.0-202206211856.p0.g45460a5.assembly.stream.el8.x86_64.rpm
pulpcore-selinux-1.3.2-1.el8ap.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2568
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=auJC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FD05
-----END PGP SIGNATURE-----