exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3202-01

Red Hat Security Advisory 2019-3202-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3202-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. An incomplete fix for CVE-2019-10206 and a secret disclosure issue were both addressed.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14846, CVE-2019-14856, CVE-2019-14858
SHA-256 | 64f98385ad82c98f687170e6b3b12e0945b9fca340520dcd626319d14a459a1f

Red Hat Security Advisory 2019-3202-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update
Advisory ID: RHSA-2019:3202-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3202
Issue date: 2019-10-24
CVE Names: CVE-2019-14846 CVE-2019-14856 CVE-2019-14858
=====================================================================

1. Summary:

An update is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.14)

Bug Fix(es):
* ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856)
* ansible: sub parameters marked as no_log are not masked in certain
failure scenarios (CVE-2019-14858)
* ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846)

See:
https://github.com/ansible/ansible/blob/v2.7.14/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled
1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios
1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.14-1.el7ae.src.rpm

noarch:
ansible-2.7.14-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14846
https://access.redhat.com/security/cve/CVE-2019-14856
https://access.redhat.com/security/cve/CVE-2019-14858
https://access.redhat.com/security/updates/classification/#important
https://github.com/ansible/ansible/blob/v2.7.14/changelogs/CHANGELOG-v2.7.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6Ghu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close