-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: ansible security, bug fix, and enhancement update Advisory ID: RHSA-2017:1685-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2017:1685 Issue date: 2017-07-06 CVE Names: CVE-2016-8647 CVE-2016-9587 CVE-2017-7466 ===================================================================== 1. Summary: An update for ansible is now available for RHEV Engine version 4.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHV-M 4.1 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a later upstream version: ansible (2.3.0.0). (BZ#1446527) Security Fix(es): * An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2016-9587) * An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2017-7466) * An input validation vulnerability was found in Ansible's mysql_user module which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed. (CVE-2016-8647) The CVE-2017-7466 issue was discovered by Evgeni Golov (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1396174 - CVE-2016-8647 Ansible: in some circumstances the mysql_user module may fail to correctly change a password 1404378 - CVE-2016-9587 Ansible: Compromised remote hosts can lead to running commands on the Ansible controller 1439212 - CVE-2017-7466 ansible: Arbitrary code execution on control node (incomplete fix for CVE-2016-9587) 1446527 - Upgrade ansible to version 2.3.0.0 6. Package List: RHV-M 4.1: Source: ansible-2.3.0.0-4.el7.src.rpm noarch: ansible-2.3.0.0-4.el7.noarch.rpm ansible-doc-2.3.0.0-4.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-8647 https://access.redhat.com/security/cve/CVE-2016-9587 https://access.redhat.com/security/cve/CVE-2017-7466 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZXlRHXlSAg2UNWIIRAm4UAJ9kEPm4r+UklFLlOtUCUMeBCxq9jgCgj7aT hJgsqWfXfDHBsCbJGzF1r6g= =jCPL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce