what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0216-01

Red Hat Security Advisory 2020-0216-01
Posted Jan 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0216-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14904, CVE-2019-14905
SHA-256 | bd2b6102033df520889ec0fe2dc6729b30132e7283e5688c2e9a705dbe51979d

Red Hat Security Advisory 2020-0216-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.8.8)
Advisory ID: RHSA-2020:0216-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0216
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.8)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.8.8/changelogs/CHANGELOG-v2.8.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 - CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 - CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.8-1.el7ae.src.rpm

noarch:
ansible-2.8.8-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.8-1.el8ae.src.rpm

noarch:
ansible-2.8.8-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXinOv9zjgjWX9erEAQgQyg/9GRGYvX5iarvKjN1hrePlWvz9ldkp7QGy
5+uZ1HgjaLVV62etfzPQAvnYM5OUGQgowMV/xEbMQjSLkMx/Mfc56DC/TGZbaeWR
pSUxROWAdF8XvbTa6WokCz69jJ3wakogPzuE14aYfDAdnbHCbSfnJJcNe9jWMgWf
dWY5xDeUNG+Cg7dwtU288/aN7d/zRm/VtIr+flpxx3TkoHNtWQEHwSTgZ7z9UOM8
IQOHonJUX75FrC6D126j9AhuTxV6bb/PdUv8CBBqdY9Uybc3pbiMtHziNUNB4lyG
AxmBJmR55NgYbnZ8d1dIUpULCsDUEnBFqpQNBx29xLPcyXiX9g6WvbFrMwWFImnO
ZeatPV78/LYxjLgjQdacmz/ofcK3XE9u/SU3HpE058nuqUYIF8U96nikzhxmlT0A
izrJeCnrriZp7OZb4bXbPZ19VINhGiCW9NJnFpP7oWUXHank68zE7Cr9P1QQojYV
AWeQveiJoAGzZaQt+K2GIGjwjjlvPyulnUQchZSGf9JZyVWrIxiQzB+iNzBHbcKc
RHNeuctWXa6Lq9SPRRjcbLwRxS2kvGtE9l+Qj5ZQ5/UEVVrpWkC3LI2J6IYc254O
pZUzLin6z5KsMpCX4sf2W7ZNuxmwfMEO+NlIIfAMKqotk6p3EEy9ZY3tVyHmuxIo
9FccAHw9JEsViA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close