-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Ansible security and bug fix update Advisory ID: RHSA-2019:2542-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2019:2542 Issue date: 2019-08-21 CVE Names: CVE-2019-10206 CVE-2019-10217 ==================================================================== 1. Summary: An update for Ansible is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch Red Hat Ansible Engine 2.8 for RHEL 8 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.4) Security fix(es): * Ansible: data disclosure when a password from the prompt contains template characters (CVE-2019-10206) * Ansible: gcp modules do not flag sensitive data fields properly (CVE-2019-10217) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): For details on bug fixes in this release see: https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rs t 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed 1733509 - CVE-2019-10217 Ansible: gcp modules do not flag sensitive data fields properly 6. Package List: Red Hat Ansible Engine 2.8 for RHEL 7 Server: Source: ansible-2.8.4-1.el7ae.src.rpm noarch: ansible-2.8.4-1.el7ae.noarch.rpm Red Hat Ansible Engine 2.8 for RHEL 8: Source: ansible-2.8.4-1.el8ae.src.rpm noarch: ansible-2.8.4-1.el8ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10206 https://access.redhat.com/security/cve/CVE-2019-10217 https://access.redhat.com/security/updates/classification/#moderate https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rst 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXV2IStzjgjWX9erEAQjC+A//YbLtLM5QEWAdx8Kg0xQQhwy1vWVBk/9b BpSzriLbN35ua7fOEXhaIJIm2Xaj8H/EA1gSLfl5j/V4tmfDAFVQSJnkKTkyY8JE pJDOkNJ6I6Ljnly+l3h3moqqc7ckje3Za3LesZbz+wT8PCmxjR1WseCV5bKMl7Rz jbE9ZU7bzP6VFghzfUfklK4pIgZDl07yfzd6S99iWs7862SN6wiFazrEuZbKll7d LEYK2mnjuV4PM62FGUxZBL+6Y8s/yA9lMnj/oOx+KB4WSo6f/6ms/fioaC5QZtB3 Ch0RGy+5PJTrmyf0FDY0J0GpuJR4nbGuI5NrW6EgN9IDvSjM5JuRlKNBhT736a/g hYR1b8nOJawJHXtoljyMaOORaRO8FFEcFo1TjEeenJJWptwVTEnW6mdF6EznHswj MjhHnG32E7ALkreglYZL/cTN7li7BJATh4NFDynJMrKEgofxiIyM/pPvk+o4sYya aeaU/pkcfeXB54lLc3VQGrdzBiHivRJpsdEirKMJpVSu7WOBQVgGwTu2z1rSDei0 kQQtZALSoR6QDiLA7TCYRU+ZBaJ+COv3MVaFWMJmncYlWQ0Mz2O4KI0PQe9bg6wO dX+pkiI4Ep2jQrZzo9TzepMwAHbwWtNhlj1AWrDwbg3T1fiFy5tybPmKaqDCIARs p/qWi5pRa/k=Yota -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce