what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3601-01

Red Hat Security Advisory 2020-3601-01
Posted Sep 2, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3601-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2020-14365
SHA-256 | 9177ed506b88e49c4d01a8b2cb8c4c03f39f85859d4c839edfc3f38c1aa72071

Red Hat Security Advisory 2020-3601-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.9.13)
Advisory ID: RHSA-2020:3601-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3601
Issue date: 2020-09-01
CVE Names: CVE-2020-14365
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.13)

Bug Fix(es):
* CVE-2020-14365 ansible: dnf module install packages with no GPG signature

See:
https://github.com/ansible/ansible/blob/v2.9.13/changelogs/CHANGELOG-v2.9.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869154 - CVE-2020-14365 ansible: dnf module install packages with no GPG signature

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.13-1.el7ae.src.rpm

noarch:
ansible-2.9.13-1.el7ae.noarch.rpm
ansible-test-2.9.13-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.13-1.el8ae.src.rpm

noarch:
ansible-2.9.13-1.el8ae.noarch.rpm
ansible-test-2.9.13-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qdXg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close