Synopsis
Important: rhc-worker-playbook security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for rhc-worker-playbook is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Python-based worker for Red Hat connect, used to launch Ansible playbooks via Ansible Runner.
Security Fix(es):
- python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli (CVE-2022-40898)
- gRPC: sensitive information disclosure (CVE-2023-32731)
- gRPC: Reachable Assertion (CVE-2023-1428)
- gRPC: hpack table accounting errors can lead to denial of service (CVE-2023-33953)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2165864
- CVE-2022-40898 python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli
-
BZ - 2214463
- CVE-2023-32731 gRPC: sensitive information disclosure
-
BZ - 2214473
- CVE-2023-1428 gRPC: Reachable Assertion
-
BZ - 2230890
- CVE-2023-33953 gRPC: hpack table accounting errors can lead to denial of service
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
x86_64 |
rhc-worker-playbook-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: 401b6bb3c75e44c439c2f90659de1d8c14972445f938890c585d9d23aef5def3 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: a9bb0731e1e4c757234a05b994c439cf15d84e1477979faf93378e5ae3a3db40 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
x86_64 |
rhc-worker-playbook-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: 401b6bb3c75e44c439c2f90659de1d8c14972445f938890c585d9d23aef5def3 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: a9bb0731e1e4c757234a05b994c439cf15d84e1477979faf93378e5ae3a3db40 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
x86_64 |
rhc-worker-playbook-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: 401b6bb3c75e44c439c2f90659de1d8c14972445f938890c585d9d23aef5def3 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: a9bb0731e1e4c757234a05b994c439cf15d84e1477979faf93378e5ae3a3db40 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
s390x |
rhc-worker-playbook-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: 607240faf81ebbc5a1c68cc55aa82c3ff1bbb6da1e5b09e90b360c0d8822a18d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: ea2acba0da677034db9074a57d984b0f944a95bc91c5a9daecd65a12d5e0e8ed |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
s390x |
rhc-worker-playbook-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: 607240faf81ebbc5a1c68cc55aa82c3ff1bbb6da1e5b09e90b360c0d8822a18d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: ea2acba0da677034db9074a57d984b0f944a95bc91c5a9daecd65a12d5e0e8ed |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
ppc64le |
rhc-worker-playbook-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: acb57d3ed4cb71744173b6b58fd468e19e6565b30ba36603bd4023fde02e44d8 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: cb08c78dd8c9712a504153f4b63acd8b95bfae3ac661c17c133777a152b236b9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
ppc64le |
rhc-worker-playbook-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: acb57d3ed4cb71744173b6b58fd468e19e6565b30ba36603bd4023fde02e44d8 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: cb08c78dd8c9712a504153f4b63acd8b95bfae3ac661c17c133777a152b236b9 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
aarch64 |
rhc-worker-playbook-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: 9dc04982eb3497a6686ae6d983737b9507244dad6e6d62af488c3136949c1a1d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: ffba8365f5fc664486d1a7cb5230dd46487851aee28992f2ac97d8e2bb378ac7 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
aarch64 |
rhc-worker-playbook-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: 9dc04982eb3497a6686ae6d983737b9507244dad6e6d62af488c3136949c1a1d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: ffba8365f5fc664486d1a7cb5230dd46487851aee28992f2ac97d8e2bb378ac7 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
ppc64le |
rhc-worker-playbook-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: acb57d3ed4cb71744173b6b58fd468e19e6565b30ba36603bd4023fde02e44d8 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.ppc64le.rpm
|
SHA-256: cb08c78dd8c9712a504153f4b63acd8b95bfae3ac661c17c133777a152b236b9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
x86_64 |
rhc-worker-playbook-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: 401b6bb3c75e44c439c2f90659de1d8c14972445f938890c585d9d23aef5def3 |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.x86_64.rpm
|
SHA-256: a9bb0731e1e4c757234a05b994c439cf15d84e1477979faf93378e5ae3a3db40 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
aarch64 |
rhc-worker-playbook-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: 9dc04982eb3497a6686ae6d983737b9507244dad6e6d62af488c3136949c1a1d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.aarch64.rpm
|
SHA-256: ffba8365f5fc664486d1a7cb5230dd46487851aee28992f2ac97d8e2bb378ac7 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
rhc-worker-playbook-0.1.10-1.el9_5.src.rpm
|
SHA-256: 981949ec62e585b8cebf1c48c2050ee9a8bfd5a85aa0bf2388be597ad37abe42 |
s390x |
rhc-worker-playbook-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: 607240faf81ebbc5a1c68cc55aa82c3ff1bbb6da1e5b09e90b360c0d8822a18d |
rhc-worker-playbook-debuginfo-0.1.10-1.el9_5.s390x.rpm
|
SHA-256: ea2acba0da677034db9074a57d984b0f944a95bc91c5a9daecd65a12d5e0e8ed |