You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ansible

Sigurnosni nedostatak programskog paketa ansible

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security update
Advisory ID: RHSA-2019:3925-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3925
Issue date: 2019-11-20
CVE Names: CVE-2019-14864
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.15)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.7.15/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 – CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.15-1.el7ae.src.rpm

noarch:
ansible-2.7.15-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=SXBb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2019:3928-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3928
Issue date: 2019-11-20
CVE Names: CVE-2019-14864
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 – noarch
Red Hat Ansible Engine 2 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.9.1/changelogs/CHANGELOG-v2.9.rs
t for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 – CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=z5Vh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2019:3927-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3927
Issue date: 2019-11-20
CVE Names: CVE-2019-14864
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.9 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.9.1/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 – CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=cGih
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2019:3926-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3926
Issue date: 2019-11-20
CVE Names: CVE-2019-14864
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.8 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.7)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.8.7/changelogs/CHANGELOG-v2.8.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 – CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.7-1.el7ae.src.rpm

noarch:
ansible-2.8.7-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.7-1.el8ae.src.rpm

noarch:
ansible-2.8.7-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=S3Ji
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa kpatch-patch

Otkriveni su sigurnosni nedostaci u programskom paketu kpatch-patch za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close