-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: ansible security update Advisory ID: RHSA-2020:0756-01 Product: Red Hat OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2020:0756 Issue date: 2020-03-10 CVE Names: CVE-2019-14846 CVE-2019-14856 CVE-2019-14858 ==================================================================== 1. Summary: An update for ansible is now available for Red Hat OpenStack Platform 13.0 (Queens) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 13.0 - noarch Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch 3. Description: Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix(es): * ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846) * ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856) * ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled 1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios 1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206 6. Package List: Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server: Source: ansible-2.6.20-1.el7ae.src.rpm noarch: ansible-2.6.20-1.el7ae.noarch.rpm Red Hat OpenStack Platform 13.0: Source: ansible-2.6.20-1.el7ae.src.rpm noarch: ansible-2.6.20-1.el7ae.noarch.rpm Red Hat OpenStack Platform 13.0: Source: ansible-2.6.20-1.el7ae.src.rpm noarch: ansible-2.6.20-1.el7ae.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14846 https://access.redhat.com/security/cve/CVE-2019-14856 https://access.redhat.com/security/cve/CVE-2019-14858 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXmd4o9zjgjWX9erEAQjy0Q/9GRXsIf2ZX4e+XXfrEEcREPjbCZKujTRj NlySPNMOvhl2qLTGDYz1hECeiEuW5qOLLmjn56jBXfNoLuOOzBq2WHqAaLdrbM2Q yxokLMY+VacAcPUfKXwjsF5t5EJ78XFlYrA5eymPlD7OaSuTTUmAm9wySwjCC3uC sjFumzyp7jIxRihGH4DJ1Gl5Yx7O4AEYQtaGGfNlWeUdKJ2rcFnpSNowWbEZ3thP BJiB9HqX51QzUAX4hDRohKVCxcKRUYzIBMNFNBIuupyrXKfKzCKm1kXb0vuTGDlr r9XbQMsveMeLdU6pcTyo4zHfovBXe/DeH4jum5AJkRZBfvqKTjgYkVQx5zxPofVp dQ7coDq5odI8rrgbpGGUNFiu0GGGg1TvB1POwvi1dojcwCEET8cBOrshRaEI0GY0 VO+rjpNDpbdmLID5GTYNcpZWadl6lNZnKkIn7nQQQ1uhmX2qYbGKARXFTtCUBq+v zTiBYAGGqoRrhgBwy5vaNVGdqSPjZX4+aGouUykZDtaW7d02H+bfg5wKysWI0JS2 6se4aOytWOJhT7NvA1FSRCIjdCNwuH+Fi9YGHL9APjQBZ3ydiTHAr2WVc4gugewX wBT6Yv4Y5OdOJjDydX3sb8Dc506tzqof+KwW+MewqFL8hbti0VVotSmoaqDwwTU4 eFhtScw9c6U=JI20 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce