-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Ansible security and bug fix update Advisory ID: RHSA-2019:2543-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2019:2543 Issue date: 2019-08-21 CVE Names: CVE-2019-10206 CVE-2019-10217 ==================================================================== 1. Summary: An update for Ansible is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2 for RHEL 7 - noarch Red Hat Ansible Engine 2 for RHEL 8 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.4) Security fix(es): * Ansible: data disclosure when a password from the prompt contains template characters (CVE-2019-10206) * Ansible: gcp modules do not flag sensitive data fields properly (CVE-2019-10217) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): For details on bug fixes in this release see: https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rs t 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed 1733509 - CVE-2019-10217 Ansible: gcp modules do not flag sensitive data fields properly 6. Package List: Red Hat Ansible Engine 2 for RHEL 7: Source: ansible-2.8.4-1.el7ae.src.rpm noarch: ansible-2.8.4-1.el7ae.noarch.rpm Red Hat Ansible Engine 2 for RHEL 8: Source: ansible-2.8.4-1.el8ae.src.rpm noarch: ansible-2.8.4-1.el8ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10206 https://access.redhat.com/security/cve/CVE-2019-10217 https://access.redhat.com/security/updates/classification/#moderate https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rst 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXV2H09zjgjWX9erEAQg2fhAAg0Zz6fh/M/YWKcb0ZvJ9jOa0rdVf6POP Az7zYOuLYe9anjhlPNPIFov48myaa3Fo3GyKfbDco0730KtyYt8OHpKCj/+3ePuq wd/gyh40MJa/vOxkYujDP2VpjlfcGDMUI9FXEESjHH4Vx0TPgJyF7yW18jioPtKT dnIDm633ns96/PUVhbDRurJmLcd0T1qsUSzM7pCVEwfRTVBfgIvBrSPQinEUD37u 8WhjMc62oPWLhYRFfAYvcXaLH4OQJXPHGpjTsTwsBvqrKFi1i30qjb+6kyZU6bE9 xuQ+Qrax5BFGrhxqqIGAWMLueqlYqF5U4ZKtyQjv4UDXeWnZLXE1Pe3YIv5Ifat7 C2RBl8m+CAcZ0bL2qCvpX1UGb7fkVs9u0nR/+1JnqckXFUMzlsD9ZSJ4DdajgEOM 2aLD1d7sylpsUpUj1YZeeUq0XRJhuAwFHsQ/EN4F9W/6hCZqoiZRtT1+XVAbFVfZ 4PNFekQ0Qmmqu7gVB4qYvOYd7Jk5PzQRHKw0yli5mwBGi1tukZVYTnbPChKyQqdK sgQ+pY20TduPUMnUFVf8T00jKUav3+yhlT2Tcs7oCHRsQekhH16gLzy0srwd3jRu 4YBufKjJrLYeSlxcmKxCS3sLZqb9bzFa+38PgJlHcGh9W3x6KCxpWHnCwgQhEVkd 2MXv16detqM=L5u6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce