what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3600-01

Red Hat Security Advisory 2020-3600-01
Posted Sep 2, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3600-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2020-14365
SHA-256 | e07e91ca9ffc10ba1d1ec91f7d0e4827b53aa5e064f386ec4744192e66cd986e

Red Hat Security Advisory 2020-3600-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.8.15)
Advisory ID: RHSA-2020:3600-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3600
Issue date: 2020-09-01
CVE Names: CVE-2020-14365
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.15)

Bug Fix(es):
* CVE-2020-14365 ansible: dnf module install packages with no GPG signature

See:
https://github.com/ansible/ansible/blob/v2.8.15/changelogs/CHANGELOG-v2.8.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869154 - CVE-2020-14365 ansible: dnf module install packages with no GPG signature

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.15-1.el7ae.src.rpm

noarch:
ansible-2.8.15-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.15-1.el8ae.src.rpm

noarch:
ansible-2.8.15-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX06iMdzjgjWX9erEAQikgg/9EyYZydlG04gtVCvqzvdL38suDt/TOLEz
B+muUpfyNLItIondK/7AqGSSLZELbbSzlc0INXbDq8YAP86nj67sGYI842nToss5
QkWCEnJLLbPT7NQ3TiDTH6fow7ZsVAC1vPQqQ0Kb4U1IRW5nmXhsxWhUylL1oTZq
uuimj4QYxTVPaC+DIYnIOwbvRnbdW8QimWs6GsQA1tqrFdMEB1lfgFk5Vj0bbUSX
x1ovGb8tRMFwzpCqAuRYuovFdhS+aX7n5SlvgauXHcgfSAnBpwTao7sO9u8wh4yk
4w4Bh540J8MH2DVAyMgIvsblKmshdqJCABT9/7IfKcNeSmtEJlivIbtgiffgHkWX
cxsTixIDvLGGemIBgLP+gmskJtNsJD0Kri0hw2hnUxpwKN+ifnlZARfk7ClXBn3j
GA4lpGpdocM1ERasL1e2n5wXAlptFFjWhjHY+iu7lYswUEykRHz0ibGzHw6aA4tV
VEvM+41nqpgj0L5u/wdKkJOI+R/Guw77rRCBxYb1h+xpAtvrlr7FWpWvijLOFfp8
DW5ksU1XvtCksv6ygJiokB025Nr4QWlqd09rU6ZmgJ0owDrRGqGOajGogiQOz/is
L2KQK/28sLJnSSM0DUPf8yIBLqACWCpozDQZ2H40uwxl/rttHfAtkowYaNPK7Eqr
MI6Noemi5OE=l71h
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close