-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ansible security and bug fix update Advisory ID: RHSA-2018:2151-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2018:2151 Issue date: 2018-07-10 CVE Names: CVE-2018-10874 CVE-2018-10875 ===================================================================== 1. Summary: An update for ansible is now available for Ansible Engine 2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2 for RHEL 7 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.6.1) Security fix(es): * ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution (CVE-2018-10874) * ansible: ansible.cfg is being read from current working directory allowing possible code execution (CVE-2018-10875) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Brian Coca (Red Hat), and Michael Scherer (OSAS). Bug Fix(es): * Fix junos_config confirm commit timeout issue (https://github.com/ansible/ansible/pull/41527) * file module - The touch subcommand had its diff output broken during the 2.6.x development cycle. The patch to fix that broke check mode. This is now fixed (https://github.com/ansible/ansible/issues/42111) * inventory manager - This fixes required options being populated before the inventory config file is read, so the required options may be set in the config file. * nsupdate - allow hmac-sha384 https://github.com/ansible/ansible/pull/42209 * win_domain - fixes typo in one of the AD cmdlets https://github.com/ansible/ansible/issues/41536 * win_group_membership - uses the internal Ansible SID conversion logic and uses that when comparing group membership instead of the name https://github.com/ansible/ansible/issues/40649 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution 1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution 6. Package List: Red Hat Ansible Engine 2 for RHEL 7: Source: ansible-2.6.1-1.el7ae.src.rpm noarch: ansible-2.6.1-1.el7ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-10874 https://access.redhat.com/security/cve/CVE-2018-10875 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW0SZc9zjgjWX9erEAQi/uw//c0EhO9Kn+bhY6rkF2awmKP1TcVKQ8jxE DUkh5EQGdni+Kr175gbTNNXYneuLrB0oH9AwhzupB/b/utSLqeLfm3/TiOKBIA7d Pkd6+6cSdzdVd4JjOr1oy7vU2JsocCQ3BIr54EdExsITY7yRITwTMvAaHpuh+EON GvR6/+R6q1maCyrXc4WQnJF+qI6zHgSF+caWRFYHz5+EE+ByKi8BUbEzoG4lJeEM VAV9SiezSpQE+BRnonWjtxBjDXm/mHCy7AizN+aR/K+QKLO06GHcqUmL7hJYlEto fpWSppCKw5NzotM0rqaWb1nRHdhGZWVc4m317a6Jbt4f1mVPe/MUYzQdHwe+QWVu mBKMMuHffGzF52rr5DZ2oRPiPCaekjVWGAoUfIZnKGAQ9F4pBHa9lgLZQsmfjwUh msZg5th5UXSMrTrM6eLNMtd/9bgLkH/1Hmsoj1t1FwvxlrMHEB1kwCYilD57/KJd NaAjHuKoPyXwPgivNOs6ZPtCLupunXLCJeqTohVRSLaAS2/jgLsdfEwY4kNLt2n4 XoGD9I0QaOla0vrbNgKq+Os+oVObC70FnffgpEa2PBIDPSD2PeJczzWkVLzt9vz8 w4fVbgwg/zmQOrsoYIK46m+ZtxDLs5/kE0wcZbMUYF7XXFlgZWmDOXME0YKLWshd fxQ/+eLHD1A= =SGDn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce