[RHSA-2019:2544-01] Moderate: Ansible security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 21 18:03:09 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security update
Advisory ID:       RHSA-2019:2544-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2544
Issue date:        2019-08-21
CVE Names:         CVE-2019-10206 
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.13)

Security fix(es):

* Ansible: data disclosure when a password from the prompt contains
template characters (CVE-2019-10206)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.13-1.el7ae.src.rpm

noarch:
ansible-2.7.13-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10206
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.7.13/changelogs/CHANGELOG-v2.7.rst

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EBPV
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list