exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1706-01

Red Hat Security Advisory 2019-1706-01
Posted Jul 9, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1706-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Issues addressed include an information leakage vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-10156
SHA-256 | 7d1a35aa4fb2820bc00bf384f587e5755de53b50bc2c423cdcb6932afec5635a

Red Hat Security Advisory 2019-1706-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2019:1706-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1706
Issue date: 2019-07-09
CVE Names: CVE-2019-10156
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.2)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.8.2-1.el7ae.src.rpm

noarch:
ansible-2.8.2-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.8.2-1.el8ae.src.rpm

noarch:
ansible-2.8.2-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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n2De
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close