You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Ansible

Sigurnosni nedostaci programskog paketa Ansible

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.9.4)
Advisory ID: RHSA-2020:0215-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0215
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.9 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.4)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.9.4/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 – CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 – CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.4-1.el7ae.src.rpm

noarch:
ansible-2.9.4-1.el7ae.noarch.rpm
ansible-test-2.9.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.4-1.el8ae.src.rpm

noarch:
ansible-2.9.4-1.el8ae.noarch.rpm
ansible-test-2.9.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=caqs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.8.8)
Advisory ID: RHSA-2020:0216-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0216
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.8 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.8)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.8.8/changelogs/CHANGELOG-v2.8.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 – CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 – CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.8-1.el7ae.src.rpm

noarch:
ansible-2.8.8-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.8-1.el8ae.src.rpm

noarch:
ansible-2.8.8-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=56iA
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.9.4)
Advisory ID: RHSA-2020:0218-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0218
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 – noarch
Red Hat Ansible Engine 2 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.4)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.9.4/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 – CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 – CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.4-1.el7ae.src.rpm

noarch:
ansible-2.9.4-1.el7ae.noarch.rpm
ansible-test-2.9.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.4-1.el8ae.src.rpm

noarch:
ansible-2.9.4-1.el8ae.noarch.rpm
ansible-test-2.9.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wzZ/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.7.16)
Advisory ID: RHSA-2020:0217-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0217
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management,
multi-node deployment, and remote-task execution system. Ansible works over
SSH and does not require any software or daemons to be installed on remote
nodes. Extension modules can be written in any language and are transferred
to managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.16)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.7.16/changelogs/CHANGELOG-v2.7.r
st for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 – CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 – CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.16-1.el7ae.src.rpm

noarch:
ansible-2.7.16-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXinN1NzjgjWX9erEAQh47w/7BJ0yGBC3snmoft+Xvg6DbY+oNV/dWzBl
T4u3G3yiyyiaHtLsD6Kirpo65N2GlJpfrijI2UmFBaVT06kcNQV4OxFmlNFK279W
okdv5G18XQzejxmYDTV5Pvc2lBExdOAbNhOH9L1nqWsUXbwR47r/KwO6jUXg1V1I
A/Z4nVAhun0CQzeA0gkXjrfetLL+m6xzzg3nGQhLgC8sdFs2hfoAZjd/W3YdEutO
6OXxm03cd7VO2QjLvTrcdq3ugsq7FRkzY/ZTBZ2QxyGtWiKGrkTGGQ9tXABGRrxA
5nkze9w8k9XHLPFLr/TBj2RB6Toc4zfUgO+9yzkiW0mLa2z7jGf/zrhcJdWG0zkV
klnHzHfeu5sTEjCPIaFepVcGw4hk8SY05FvTQD/lBX2EHLHrPRQcYMIBiiDWGead
iSZ+OuCeJF1I9SopWVTEZLTXKypRn8uYv3COzpg6A/9FJbd8rmXo7PCt+vfTiF8r
bvLa5h9HTguF/yOaa5p0FqV54Fdm+SNUpk8S4EdQEOuZ4hfMGYuhjicmMYlINQTH
KDfnCNx++GuJy9lW3GyXYBYA9VQONAM99QvCPVk3d0MxdnEeQ2HRJRYRurBj6J5k
X3Y5HNuZTuFb08FEqCakNyjCgsqzEPzD2/5JK8/2yLTbMCVcRIB6T0g9Vz5tgWXH
ZLaYHdx0u7k=
=mSxT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python-apt

Otkriveni su sigurnosni nedostaci u programskom paketu python-apt za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih ograničenja...

Close