-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ansible security update Advisory ID: RHSA-2019:3744-01 Product: Red Hat Enterprise Linux OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2019:3744 Issue date: 2019-11-06 CVE Names: CVE-2019-3828 CVE-2019-10156 CVE-2019-10206 ===================================================================== 1. Summary: An update for ansible is now available for Red Hat OpenStack Platform 14.0 (Rocky). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 14.0 - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix(es): * Ansible: path traversal in the fetch module (CVE-2019-3828) * ansible: unsafe template evaluation of returned module data can lead to information disclosure (CVE-2019-10156) * Ansible: disclosure data when prompted for password and template characters are passed (CVE-2019-10206) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module 1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure 1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed 6. Package List: Red Hat OpenStack Platform 14.0: Source: ansible-2.6.19-1.el7ae.src.rpm noarch: ansible-2.6.19-1.el7ae.noarch.rpm Red Hat OpenStack Platform 14.0: Source: ansible-2.6.19-1.el7ae.src.rpm noarch: ansible-2.6.19-1.el7ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-3828 https://access.redhat.com/security/cve/CVE-2019-10156 https://access.redhat.com/security/cve/CVE-2019-10206 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXcLmS9zjgjWX9erEAQhPow/9H4f/AMGxhfJBGmj4Au1GTk7OOM3et3i5 jHrfD7v+kbJq8vCmU8tSHcBYyOVYJ0ASer/nwplRX4RKyttI3au847FiKGHGlyRy vtooF4oV5FbyydpPEHHR7gft+1FoDZWwM+RpYWUB5a/QItxjZuyaY3XcsLReGrHK 0d29Hydv+GnYB5K/jPIv4O0dqIwfNONqA1XBmtj4IX9DXu4BrAvkHT9Hx+3RLYQV t0PnhnPLYvcdbjIterog8l/cxSLD2LwHOG5FWALS4Y8xU0p6a/qIuu3vajK+I0EZ BcFXnIWVE7PoELc9u4Z2o4qwQovPhbdXozKL3N0q8XajJxRH6NUNGwPwNLcBtCFy D2qpOkvu7uLkLcK2/1DM6r62I5hN6DbkMZ4oOfWRlLi9VmXn0jXKdaHh0rTJimsY LdckFVour23lM0c7yFfac60UY7LPzvbtYy6YMYs+hVqyjqR/ukqjotHHY24+Ipub /Lok5HUhVp9z2caVO6iy0GR9wkIDEo04RHL5Up8SIKt9uw0yj+WKVPnGvpD658i4 KcMeBBD/WPHvn+zMjxd9sG4zZYhFfos0mbj6HPJGsnTP+r3QatAX7wVDsnqh+SaL PRhop0tJTxUjpqBl4qp6ImJi/9XhGHbsmc3Dr7StEV4DUSdcqGWOoONQ/EhxPSpl 8szdBYppTrA= =gBfE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce