exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0564-01

Red Hat Security Advisory 2019-0564-01
Posted Mar 14, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0564-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2018-16876
SHA-256 | d8bbf36783295d4ae96557eaeea7595a6986819c12c9c30f18433b56b9e505e4

Red Hat Security Advisory 2019-0564-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: Red Hat Enterprise Linux OpenStack Platform security update
Advisory ID: RHSA-2019:0564-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0564
Issue date: 2019-03-14
CVE Names: CVE-2018-16876
====================================================================
1. Summary:

An update is now available for Red Hat OpenStack Platform 13.0 (Queens).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a later upstream version:
ansible (2.6.11), openstack-ec2-api (6.0.1), openstack-manila (6.0.2),
openstack-selinux (0.8.17), openstack-tempest (18.0.0), os-apply-config
(8.3.1), python-barbicanclient (4.6.0), python-docker (2.4.2),
python-heat-tests-tempest (0.1.1), python-novajoin (1.0.22),
python-openstackclient (3.14.3), python-openstacksdk (0.11.3),
python-vmware-nsxlib (12.0.4), rhosp-release (13.0.5). (BZ#1669146)

Security Fix(es):

* ansible: Information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1568341 - openstack client always shows ha and distributed flags as False for non-admin or ovn
1594026 - barbicanclient prints debug messages when running commands
1639989 - heat_tempest_plugin runs zaqar related tests to the environment which doesn't enable zaqar.
1642102 - Selinux is preventing OpenStack from launching multiqueue-enabled instances
1643167 - CephFS is creating exportable directories with 755 permission and causes containers not able to write on them using Manila
1652297 - SELinux denies container to container synchronization
1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on
1659597 - [CI] TLS everywhere deployments fail with: Invalid input for field/attribute compact_services
1663498 - [OSP13] Upgrade Ansible to 2.6
1666927 - tempest plugin problem with baremetal_introspection
1667259 - Add maintenance release to /etc/rhosp-release
1668560 - heat_tempest_plugin.tests.scenario.test_aodh_alarm doesn't pass
1669146 - rsyslog on controller node can't write haproxy log to /var/log/containers/haproxy
1669309 - Rebase openstack-manila to 2049332
1669598 - Rebase openstack-ec2-api to 1e25260
1669624 - Rebase os-apply-config to be699ba
1669669 - Rebase python-vmware-nsxlib to 57a073d
1676317 - Rebase openstack-selinux to latest
1676446 - Since nis_enabled is not turned on by default, it breaks deployments with custom service ports
1676649 - Rebase python-novajoin to version 1.0.22-1
1679984 - Upgrade Ansible to 2.6

6. Package List:

Red Hat OpenStack Platform 13.0:

Source:
python-barbicanclient-4.6.0-2.el7ost.src.rpm
python-openstackclient-3.14.3-2.el7ost.src.rpm
python-openstacksdk-0.11.3-2.el7ost.src.rpm

noarch:
python-openstackclient-lang-3.14.3-2.el7ost.noarch.rpm
python2-barbicanclient-4.6.0-2.el7ost.noarch.rpm
python2-openstackclient-3.14.3-2.el7ost.noarch.rpm
python2-openstacksdk-0.11.3-2.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
ansible-2.6.11-1.el7ae.src.rpm
openstack-ec2-api-6.0.1-0.20181123223255.1e25260.el7ost.src.rpm
openstack-manila-6.0.2-5.el7ost.src.rpm
openstack-selinux-0.8.17-2.el7ost.src.rpm
openstack-tempest-18.0.0-6.el7ost.src.rpm
os-apply-config-8.3.1-0.20180831234255.be699ba.el7ost.src.rpm
python-barbicanclient-4.6.0-2.el7ost.src.rpm
python-docker-2.4.2-2.el7.src.rpm
python-heat-tests-tempest-0.1.1-0.20180514163845.9d99219.el7ost.src.rpm
python-novajoin-1.0.22-1.el7ost.src.rpm
python-openstackclient-3.14.3-2.el7ost.src.rpm
python-openstacksdk-0.11.3-2.el7ost.src.rpm
python-vmware-nsxlib-12.0.4-3.el7ost.src.rpm
rhosp-release-13.0.5-1.el7ost.src.rpm

noarch:
ansible-2.6.11-1.el7ae.noarch.rpm
openstack-ec2-api-6.0.1-0.20181123223255.1e25260.el7ost.noarch.rpm
openstack-manila-6.0.2-5.el7ost.noarch.rpm
openstack-manila-share-6.0.2-5.el7ost.noarch.rpm
openstack-selinux-0.8.17-2.el7ost.noarch.rpm
openstack-tempest-18.0.0-6.el7ost.noarch.rpm
openstack-tempest-all-18.0.0-6.el7ost.noarch.rpm
os-apply-config-8.3.1-0.20180831234255.be699ba.el7ost.noarch.rpm
python-docker-2.4.2-2.el7.noarch.rpm
python-ec2-api-tests-6.0.1-0.20181123223255.1e25260.el7ost.noarch.rpm
python-manila-6.0.2-5.el7ost.noarch.rpm
python-manila-tests-6.0.2-5.el7ost.noarch.rpm
python-novajoin-1.0.22-1.el7ost.noarch.rpm
python-openstackclient-lang-3.14.3-2.el7ost.noarch.rpm
python2-barbicanclient-4.6.0-2.el7ost.noarch.rpm
python2-ec2-api-6.0.1-0.20181123223255.1e25260.el7ost.noarch.rpm
python2-heat-tests-tempest-0.1.1-0.20180514163845.9d99219.el7ost.noarch.rpm
python2-openstackclient-3.14.3-2.el7ost.noarch.rpm
python2-openstacksdk-0.11.3-2.el7ost.noarch.rpm
python2-tempest-18.0.0-6.el7ost.noarch.rpm
python2-tempest-tests-18.0.0-6.el7ost.noarch.rpm
python2-vmware-nsxlib-12.0.4-3.el7ost.noarch.rpm
python2-vmware-nsxlib-tests-12.0.4-3.el7ost.noarch.rpm
rhosp-release-13.0.5-1.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
ansible-2.6.11-1.el7ae.src.rpm
openstack-selinux-0.8.17-2.el7ost.src.rpm
os-apply-config-8.3.1-0.20180831234255.be699ba.el7ost.src.rpm
python-openstacksdk-0.11.3-2.el7ost.src.rpm
rhosp-release-13.0.5-1.el7ost.src.rpm

noarch:
ansible-2.6.11-1.el7ae.noarch.rpm
openstack-selinux-0.8.17-2.el7ost.noarch.rpm
os-apply-config-8.3.1-0.20180831234255.be699ba.el7ost.noarch.rpm
python2-openstacksdk-0.11.3-2.el7ost.noarch.rpm
rhosp-release-13.0.5-1.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
python-barbicanclient-4.6.0-2.el7ost.src.rpm
python-openstackclient-3.14.3-2.el7ost.src.rpm
python-openstacksdk-0.11.3-2.el7ost.src.rpm

noarch:
python-openstackclient-lang-3.14.3-2.el7ost.noarch.rpm
python2-barbicanclient-4.6.0-2.el7ost.noarch.rpm
python2-openstackclient-3.14.3-2.el7ost.noarch.rpm
python2-openstacksdk-0.11.3-2.el7ost.noarch.rpm

Red Hat OpenStack Platform 13.0:

Source:
python-barbicanclient-4.6.0-2.el7ost.src.rpm
python-openstackclient-3.14.3-2.el7ost.src.rpm
python-openstacksdk-0.11.3-2.el7ost.src.rpm

noarch:
python-openstackclient-lang-3.14.3-2.el7ost.noarch.rpm
python2-barbicanclient-4.6.0-2.el7ost.noarch.rpm
python2-openstackclient-3.14.3-2.el7ost.noarch.rpm
python2-openstacksdk-0.11.3-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Nn8i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close