-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Ansible security update Advisory ID: RHSA-2019:3201-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2019:3201 Issue date: 2019-10-24 CVE Names: CVE-2019-14846 CVE-2019-14856 CVE-2019-14858 ===================================================================== 1. Summary: An update is now available for Ansible Engine 2.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.6.20) Bug Fix(es): * ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) See: https://github.com/ansible/ansible/blob/v2.6.20/changelogs/CHANGELOG-v2.6.r st for details on bug fixes in this release. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled 1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios 1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206 6. Package List: Red Hat Ansible Engine 2.6 for RHEL 7 Server: Source: ansible-2.6.20-1.el7ae.src.rpm noarch: ansible-2.6.20-1.el7ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14846 https://access.redhat.com/security/cve/CVE-2019-14856 https://access.redhat.com/security/cve/CVE-2019-14858 https://access.redhat.com/security/updates/classification/#important https://github.com/ansible/ansible/blob/v2.6.20/changelogs/CHANGELOG-v2.6.rst 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXbGgz9zjgjWX9erEAQiu8A/8Cmgt32XsVnDvg0UIrS/3uUDuqlwpP5/l 7kDbhH4YvmGhZdDlHrDyuiVCtZZQTc5zEn3ggAlgqvPUx1shA2jNTOpOIBkBh4KZ Bgk6kOVipDR3h2YY19Bf8tWpxmGk9AsAb5zlUZ8XAf1AtFAUe2xS+o1vTj4tfW6i Q8FWm11tKg3ieObj7LNfJdcueGMCnjZce5MOd9CpnxMAzwWt2Tytb8XuPGfDpWBp sn6Dz0ERXA+eR9aJBGk7WFS6QEeRXUXHjFWLIo8iYxbmXGSMdfOA1A5lNh7OYorP p4VuPIYI6h+RIB1EAxt+GU9b4AWsxhlqKpEOCJn+kqqsTOC+Uv0eFui1E/shLTB4 zWo9yE75RhdrEAgBsjFs5DPQNWWHg1mYIeXGsjX1JfOPGIjfeIv/5LYlUrOJUzgB 3N8k+7h+xJM79DTfZEigAzCqEOLmk9JqPFY9aKVHNS2iQuI5hRPmiyDMpmDWSGlV n5Pm7DhmU91ixtqYXPLT/lkgCaZE5+Bu3i/lo/GhONw+UylWTNF4Ql4fEQXso3g/ RqP6VEDSUoTHkBn9YelFYpmSZ3Ug5c+/pH/3jGLMIfcEI0MIkvJ8JocBr4yvEKRi jg3cVktxnEux4IM1XWr9YGLHdyDemlwJ7bzTlVlpJaot+wGuPun7REMMfXlm3p7O IKZ3+hMhIQ0= =6q1d -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce