exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1705-01

Red Hat Security Advisory 2019-1705-01
Posted Jul 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1705-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10156
SHA-256 | 5e637e5f1ceee288a70ecd2eed5cb096336f105a9d84e897401aa9c0642b7acc

Red Hat Security Advisory 2019-1705-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2019:1705-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1705
Issue date: 2019-07-09
CVE Names: CVE-2019-10156
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.12)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.7.12/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.12-1.el7ae.src.rpm

noarch:
ansible-2.7.12-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.7.12/changelogs/CHANGELOG-v2.7.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXSRUEtzjgjWX9erEAQh6+Q//RG19mulCJ0wlHQIhvp39hlHe/jlf2hKO
oAjK32FFEvdgSfSJskAuzaJAZ7RBQPf3tbPuKiyZ2Jol0atObDhC8OEyj2I+K9aA
OYmqtEekie/kOMWJ0V69Ft/6CYDmFSvYIXZEmk+lL0n4jm6WlMdOwryj3vxytT+R
rDtma46CEUgKSZZpNwSw8ag/1Qjcx+kY1HCtrWe39GQq7qoUBtLKCUboPnQtEAVX
e3m2XMyATWUFCC2C4awHkZEcK1vbJwRYZvnMpOBMUJlnWafXWHVHm8lhV5gRd1WS
xS6LLrZxWOGpnyeptSd88C5EbrngIgnX2zy2odNcLOLRo/O9eGlPDLGDWlj+KCjh
Mj1bb841E3GGvpSC9vJgnaH+TL29lve8gwgjhRjQ0zxk4kHNR5o1whvqD6i3wagD
30yB2SJPRL7rc6Ov3efbRNyuTlmXVxpTtsyaTFaJeNS/vMbYDzTU6J7IZPJ4o4eC
bKyW4TXy0zDUJlI+J0CgudE8PHAJhDrnGZD9VGAzBJNf25ptNOVkueqj7uyQtBnb
NerXycb1uGZr/OCTfnlZONS2T6HJPK+5o4R448AZRjscGO9uAfGcD7jffOFZswdX
cV26E4pUBsjsdD2ke+kmaJugqP6xCYmJX4i8SmlSCWRBqRvqTL2+VYcMqhrr2Vu+
XKUv4zBUzK0=KeP/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close