exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3771-01

Red Hat Security Advisory 2018-3771-01
Posted Dec 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3771-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include cleartext password logging.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16859
SHA-256 | 500f1c91f9f994e55ecc3e45148c1a8087d5f9a6b8641c7b98369e1dcaa79aed

Red Hat Security Advisory 2018-3771-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2018:3771-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3771
Issue date: 2018-12-04
CVE Names: CVE-2018-16859
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.10)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.6.10/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.10-1.el7ae.src.rpm

noarch:
ansible-2.6.10-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jlha
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close