exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0218-01

Red Hat Security Advisory 2020-0218-01
Posted Jan 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0218-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14904, CVE-2019-14905
SHA-256 | 54d99b79d75f732352fa6bc9a398477f7e84660f5e7b58d876aabfb708693860

Red Hat Security Advisory 2020-0218-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.9.4)
Advisory ID: RHSA-2020:0218-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0218
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.4)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.9.4/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 - CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 - CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.4-1.el7ae.src.rpm

noarch:
ansible-2.9.4-1.el7ae.noarch.rpm
ansible-test-2.9.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.4-1.el8ae.src.rpm

noarch:
ansible-2.9.4-1.el8ae.noarch.rpm
ansible-test-2.9.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wzZ/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close