-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ansible security and bug fix update Advisory ID: RHSA-2018:2150-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2018:2150 Issue date: 2018-07-10 CVE Names: CVE-2018-10874 CVE-2018-10875 ===================================================================== 1. Summary: An update for ansible is now available for Ansible Engine 2.5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.5.6) Security fix(es): * ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution (CVE-2018-10874) * ansible: ansible.cfg is being read from current working directory allowing possible code execution (CVE-2018-10875) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Brian Coca (Red Hat), and Michael Scherer (OSAS). Bug Fix(es): * Restore module_utils.basic.BOOLEANS variable for backwards compatibility with the module API in older ansible releases. * lineinfile - add warning when using an empty regexp (https://github.com/ansible/ansible/issues/29443) * apt - fix apt-mark on debian6 (https://github.com/ansible/ansible/pull/41530) * copy module - fixed recursive copy with relative paths (https://github.com/ansible/ansible/pull/40166) * correct debug display for all cases https://github.com/ansible/ansible/pull/41331 * eos_l2_interface - fix eapi (https://github.com/ansible/ansible/pull/42270) * group_by - support implicit localhost (https://github.com/ansible/ansible/pull/41860) * influxdb_query - fixed the use of the common return 'results' caused an unexpected fault. The return is renamed to 'query_results' * junos_config - fix confirm commit timeout issue (https://github.com/ansible/ansible/pull/41527) * lineinfile - fix insertbefore when used with BOF to not insert duplicate lines (https://github.com/ansible/ansible/issues/38219) * nsupdate - allow hmac-sha384 https://github.com/ansible/ansible/pull/42209 * nxos_linkagg - fix issue (https://github.com/ansible/ansible/pull/41550). * nxos_vxlan_vtep_vni - fix issue (https://github.com/ansible/ansible/pull/42240) * uses correct conn info for reset_connection https://github.com/ansible/ansible/issues/27520 * correct service facts systemd detection of state https://github.com/ansible/ansible/issues/40809 * correctly check hostvars for vars term https://github.com/ansible/ansible/pull/41819 * vyos_vlan - fix aggregate configuration issues (https://github.com/ansible/ansible/pull/41638) * win_domain - fixes typo in one of the AD cmdlets https://github.com/ansible/ansible/issues/41536 * win_iis_webapppool - redirect some module output to null so Ansible can read the output JSON https://github.com/ansible/ansible/issues/40874 * win_updates - Fixed issue where running win_updates on async fails without any error * winrm - ensure pexpect is set to not echo the input on a failure and have a manual sanity check afterwards https://github.com/ansible/ansible/issues/41865 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution 1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution 6. Package List: Red Hat Ansible Engine 2.5 for RHEL 7 Server: Source: ansible-2.5.6-1.el7ae.src.rpm noarch: ansible-2.5.6-1.el7ae.noarch.rpm ansible-doc-2.5.6-1.el7ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-10874 https://access.redhat.com/security/cve/CVE-2018-10875 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW0SBE9zjgjWX9erEAQgOPA//XFzRMKuY6c6XF+8FdhmD4XQVTxntrd/u ddm3jJZzE1lAC3w9Y8hu9UZdcyja0O0a79SS3wooU/PaqpCZvqDy2mk0L/SOKp4P lEWRtcCvV1RGrPgAIH4UQ5/chwufjdZN1YQ59sRl3w4a4YpQQOmXAzljJaXKcATC UejVYI+Cy1HkJpk9xMQlef68PlVNpizWswLrZyLAo63m8oEEoJGQy1QU2bjI1fPS /Ai8Oajfk3T0FAh8d7sHTTSOM9bwwqDDSGnNXk+m2UwWb42NVppGpjO7TabTRydL Kj3x/Vg120VpInryTWVv/glApl3WsHHd+67NNU+hTzyIdp0eMzsmTabzlM4CYQx+ RUGF1P3InskrLpFoxGFh7nMTtq7yOomR9LRMe5ESTEQofHmMaGMb/SO2uT8GtvkN AwVzMBhL3LNWqTvtHhGmBjRMlvs+/2o/tvNSH5FF+Q3ThciYzqJl4eC/2s2GamjL mNwzEf4Qosbwe6tm9x38AcwwdIV1o7IznIKzG9tbLHgugikBxjZ9gMqSO6eLjPto JPRC44to5srQXDHRua/lGMXfaDG+HJEXmD0TcpdJDu9L7DZXBZlRppIqmimqYtTw PcsrsDASwZZzAHajU45OFdD078fJmosJa34zUMQkqGbYt0DrzXhS4084QrVVvcnW 2Bm1a8Gfuow= =B7ZB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce