what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3505-01

Red Hat Security Advisory 2018-3505-01
Posted Nov 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3505-01 - Red Hat Ansible Tower 3.3.1 is now available and contains a large amount of security fixes.

tags | advisory
systems | linux, redhat
advisories | CVE-2015-9262, CVE-2016-9396, CVE-2017-1000050, CVE-2017-18267, CVE-2017-3735, CVE-2018-0495, CVE-2018-0732, CVE-2018-0737, CVE-2018-0739, CVE-2018-1000805, CVE-2018-1060, CVE-2018-1061, CVE-2018-10733, CVE-2018-10767, CVE-2018-10768, CVE-2018-10844, CVE-2018-10845, CVE-2018-10846, CVE-2018-12384, CVE-2018-12910, CVE-2018-13988, CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682, CVE-2018-16837, CVE-2018-17456
SHA-256 | 5a18fce8ca273b8a62b85b1a2bf4e5b4df4fb5583a3543625bcc53528045ab49

Red Hat Security Advisory 2018-3505-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat Ansible Tower 3.3.1-2 Release - Container Image
Advisory ID: RHSA-2018:3505-01
Product: Red Hat Ansible Tower
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3505
Issue date: 2018-11-06
CVE Names: CVE-2015-9262 CVE-2016-9396 CVE-2017-3735
CVE-2017-18267 CVE-2017-1000050 CVE-2018-0495
CVE-2018-0732 CVE-2018-0737 CVE-2018-0739
CVE-2018-1060 CVE-2018-1061 CVE-2018-10733
CVE-2018-10767 CVE-2018-10768 CVE-2018-10844
CVE-2018-10845 CVE-2018-10846 CVE-2018-12384
CVE-2018-12910 CVE-2018-13988 CVE-2018-14679
CVE-2018-14680 CVE-2018-14681 CVE-2018-14682
CVE-2018-16837 CVE-2018-17456 CVE-2018-1000805
====================================================================
1. Summary:

Security Advisory

2. Description:

Red Hat Ansible Tower 3.3.1 is now available and contains the following bug
fixes:

- - Fixed event callback error when in-line vaulted variables are used with
``include_vars``
- - Fixed HSTS and X-Frame-Options to properly be set in nginx configuration
- - Fixed isolated node setup to no longer fail when ``ansible_host`` is used
- - Fixed selection of custom virtual environments in job template creation
- - Fixed websockets for job details to properly work
- - Fixed the ``/api/v2/authtoken`` compatibility shim
- - Fixed page size selection on the jobs screen
- - Fixed instances in an instance group to properly be disabled in the user
interface
- - Fixed the job template selection in workflow creation to properly render
- - Fixed ``member_attr`` to properly set on some LDAP configurations during
upgrade, preventing login
- - Fixed ``PosixUIDGroupType`` LDAP configurations
- - Improved the RAM requirement in the installer preflight check
- - Updated Tower to properly report an error when relaunch was used on a set
of failed hosts that is too large
- - Updated sosreport configuration to gather more python environment, nginx,
and supervisor configuration
- - Fixed display of extra_vars for scheduled jobs

3. Solution:

The Ansible Tower Upgrade and Migration Guide is available at:
https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html

4. References:

https://access.redhat.com/security/cve/CVE-2015-9262
https://access.redhat.com/security/cve/CVE-2016-9396
https://access.redhat.com/security/cve/CVE-2017-3735
https://access.redhat.com/security/cve/CVE-2017-18267
https://access.redhat.com/security/cve/CVE-2017-1000050
https://access.redhat.com/security/cve/CVE-2018-0495
https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-0737
https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/cve/CVE-2018-1060
https://access.redhat.com/security/cve/CVE-2018-1061
https://access.redhat.com/security/cve/CVE-2018-10733
https://access.redhat.com/security/cve/CVE-2018-10767
https://access.redhat.com/security/cve/CVE-2018-10768
https://access.redhat.com/security/cve/CVE-2018-10844
https://access.redhat.com/security/cve/CVE-2018-10845
https://access.redhat.com/security/cve/CVE-2018-10846
https://access.redhat.com/security/cve/CVE-2018-12384
https://access.redhat.com/security/cve/CVE-2018-12910
https://access.redhat.com/security/cve/CVE-2018-13988
https://access.redhat.com/security/cve/CVE-2018-14679
https://access.redhat.com/security/cve/CVE-2018-14680
https://access.redhat.com/security/cve/CVE-2018-14681
https://access.redhat.com/security/cve/CVE-2018-14682
https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/cve/CVE-2018-17456
https://access.redhat.com/security/cve/CVE-2018-1000805
https://access.redhat.com/security/updates/classification/#critical
RHSA-2018:3347

5. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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irbz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close