exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3461-01

Red Hat Security Advisory 2018-3461-01
Posted Nov 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3461-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information disclosure vulnerability. m

tags | advisory, remote, info disclosure
systems | linux, redhat
advisories | CVE-2018-16837
SHA-256 | f5964e0831c98e55dd590e18d941c2549dccc4c57b5090895a9215207d0f26d5

Red Hat Security Advisory 2018-3461-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security update
Advisory ID: RHSA-2018:3461-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3461
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.11)

Security fix(es):

* ansible: Information leak in "user" module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 - CVE-2018-16837 Ansible: Information leak in "user" module

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.11-1.el7ae.src.rpm

noarch:
ansible-2.5.11-1.el7ae.noarch.rpm
ansible-doc-2.5.11-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/TlU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close