what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3772-01

Red Hat Security Advisory 2018-3772-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3772-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 8fd853d9ee02911f6b2fd7d5d34ddac4d36534bf7d941e0bcc73ff9fdd84770a

Red Hat Security Advisory 2018-3772-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2018:3772-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3772
Issue date: 2018-12-04
CVE Names: CVE-2018-16859
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.4)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.4/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.4-1.el7ae.src.rpm

noarch:
ansible-2.7.4-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXAbHN9zjgjWX9erEAQgy9RAAkQB+mWsieU4t14u0OCXRM7JWGVX++M9y
eWcpf+w/rbPgVZzewHnphd+EIUq/Vqh0SNN91f0IfySzrwD4ecr3cR9xWdhyB+ql
UeY8hkA1Ecql1OGDjS8K2PeOhZWUl/bOWAOrb7v7cFLXpIiNrxWJsVVHDBq+t2wf
QOnB+3wYGRtctI4NYY3e8tH/HpQsuTgcotjPfxqwbkvMx/wIVQr773mGkrPSvmoz
nGq0N7Yq5oOCi0X5re4bLRHv7BC5VrzejSGSL8ifyLOXrUj4Pkvad5Fl6e7UNSj2
V0Fi3V2EUcpFvxWzipuMTOriLi9DnH2x1TuWO2x43gwh0EOTAyhZcs6YvwSYfH0S
REipohB6gJN2waG+M1URnKUINUBEEIK7GZLZK8UV8a0E1/lUaiqQXVZUo2VEzhaz
FIQKReR8rk8BKytkJqea0k8omQACNpUwUWU8csKOXgPz1BEN+RuptlO1zw9xleB+
vV1LJ7uiom33Odu5Xn18e06FDv51r1/DrNeR1jt+mmaGDA6dA6h0IvDrs6rPgmUD
Hgws32qbIRbHR1es7v6bhNMt08J9Uxv2Pl+3QR+ndwx8IbjJIU5AM02H14gEzLx9
EB7tvnvktAe/nBQ+5ATXzNdrUEO4+4gmMjmqbdikQ5pdPkWdo68h5t3N2HJrzNT1
1WcW4Wj7Zog=/z8F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close