-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: Ansible security and bug fix update Advisory ID: RHSA-2019:3203-01 Product: Red Hat Ansible Engine Advisory URL: https://access.redhat.com/errata/RHSA-2019:3203 Issue date: 2019-10-24 CVE Names: CVE-2019-14846 CVE-2019-14856 CVE-2019-14858 ===================================================================== 1. Summary: An update is now available for Ansible Engine 2.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch Red Hat Ansible Engine 2.8 for RHEL 8 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.8.6) Bug Fix(es): * ansible: incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) See: https://github.com/ansible/ansible/blob/v2.8.6/changelogs/CHANGELOG-v2.8.rs t for details on bug fixes in this release. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled 1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios 1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206 6. Package List: Red Hat Ansible Engine 2.8 for RHEL 7 Server: Source: ansible-2.8.6-1.el7ae.src.rpm noarch: ansible-2.8.6-1.el7ae.noarch.rpm Red Hat Ansible Engine 2.8 for RHEL 8: Source: ansible-2.8.6-1.el8ae.src.rpm noarch: ansible-2.8.6-1.el8ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14846 https://access.redhat.com/security/cve/CVE-2019-14856 https://access.redhat.com/security/cve/CVE-2019-14858 https://access.redhat.com/security/updates/classification/#important https://github.com/ansible/ansible/blob/v2.8.6/changelogs/CHANGELOG-v2.8.rst 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXbGh+tzjgjWX9erEAQjZKA//acV1loN8Pz6ycRec8p5Iz3mm8kQES7cv zXb/uiiHkUsPwsNO6gBl8/RmbkJNM2I0+UH+dBD6bfE/SwdqnebjTs8qzRv/WCSH aeFZs3pC5sDw5lCiH+VnpqIPtnItL5fHi/doBgaPzU8zxc/uWDMuaOKfU/5tMFGK poPWmbaH1Oq0f4n7dWwl9Z8nvowFS32d0damsQKLLGYD9DzYNs2UvJ7OD89EN/hf 3gBLg5LIegZB3EMKgXpZ8yfqhZw2QIY0B1EoF2SidC0ibgdQethyDeKSfAG1QrRd PxK1/PsyyOqYq4/yAXaqmdHVAcMy7pVtqEIyDVCiu9L91yg2hKpkzXJcZBN58T7Z fZwK2pHb4B1sP+lHFoBMvwxT7sBWlMOcbKM/EwHn/0cbrQHrNOG5F1WjjG1F2XNm FJzdhqL/YRSeTKdrvhQWjfsDjAX0siZTKGqb9vJl4XqQGD7fkUCBleEdM5ibLrBS e2oTqMRJZb8OgpcM97xJlB6Q/w81pKNhHVDGN5183nBfPqeBwhdlALSVCeLqTeal Vjt1IA9Sq6Uu8zmofaNNF+0SjXydUD9/eaexDA4ZnchOZm59ZbtCGk7WGIlpGANB nmt35uZpHQALv0dBZtRaj2h7UCWAUyp2ULRcx+jODauK5GzpitEIUQ9IbURTmx7t AuIu66YTGk0= =iZiv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce