You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Ansible

Sigurnosni nedostaci programskog paketa Ansible

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.9.7)
Advisory ID: RHSA-2020:1542-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1542
Issue date: 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737
CVE-2020-1739 CVE-2020-1740 CVE-2020-1746
CVE-2020-1753 CVE-2020-10684 CVE-2020-10685
CVE-2020-10691
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 – noarch
Red Hat Ansible Engine 2 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.7)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy
collection install
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules
* CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
information

See:
https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 – CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 – CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 – CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 – CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 – CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 – CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1811008 – CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information
1814627 – CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 – CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey
1817161 – CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.7-1.el7ae.src.rpm

noarch:
ansible-2.9.7-1.el7ae.noarch.rpm
ansible-test-2.9.7-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.7-1.el8ae.src.rpm

noarch:
ansible-2.9.7-1.el8ae.noarch.rpm
ansible-test-2.9.7-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-1753
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/cve/CVE-2020-10691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXqBQdtzjgjWX9erEAQiAzA/+Ixc2vA1/QNQdZwcbTAoWl10xBXG2S5LL
+KLCOTfHMB5e8BgGGiOnDEymEZ5SpLICs7NbHNJpZwPxEJ0SplJaVN9fy7Kg6Y4p
KjWhrfaaGJL2f7tjlGSBcKhwWC5R9YQEZPSzzV4lvP4oVNT0liQLyGeDHieAG3jg
mVcIaQp2yI8d3TPU35RK8XoDhOI/HqCBSrD+1V3G29PbuBkO/of6oyC/oJy5yzZr
PypCWbvBiTkku2NYqqxYq94gCZypG+44+z4kYqKWSbBVEdkPJoLIA3/QDS8LE60A
QnzSSV1PjKOv8AjDv4q9eH3nii3d2tfmyfr1UNVHCNCc8pEvKlx9ojb/TNB5RdYl
wYcNAiUAQDRYOGmlnsPnfh/i+HGm+XccnLdlq9Kd0/HrpRaHVrgnQ4q8FCn8t2Vv
JBjkrahA45gcxWRz1W4eoGGbkpnhtDc604yqT3TspqhRltHOoJjMahoZ0vi8ffv2
JjkR60dPtoWDii5Eb/wUN23DwlyCW1EsdsmZfHr355hKk5vsi+2CFMvQgW4tvG7v
kCk3wvtckWXuGax543Vl1EBgBhEOt2FNlBpeG/Ge5HXvO8C77wqF1TIApK55hapI
W2k5LGg1/s+iYCcpJt+fC7PatHhvmFzTkqfOZWcHnCJwVdTc9bE8yUXJ2sF9LpH/
ef20i0jkIrU=
=UR80
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.7.17)
Advisory ID: RHSA-2020:1544-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1544
Issue date: 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737
CVE-2020-1739 CVE-2020-1740 CVE-2020-1746
CVE-2020-10684 CVE-2020-10685
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.17)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules

See:
https://github.com/ansible/ansible/blob/v2.7.17/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 – CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 – CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 – CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 – CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 – CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 – CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1814627 – CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 – CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.17-1.el7ae.src.rpm

noarch:
ansible-2.7.17-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=h9wP
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.8.11)
Advisory ID: RHSA-2020:1543-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1543
Issue date: 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737
CVE-2020-1739 CVE-2020-1740 CVE-2020-1746
CVE-2020-10684 CVE-2020-10685
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.8 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.11)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules

See:
https://github.com/ansible/ansible/blob/v2.8.11/changelogs/CHANGELOG-v2.8.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 – CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 – CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 – CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 – CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 – CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 – CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1814627 – CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 – CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.11-1.el7ae.src.rpm

noarch:
ansible-2.8.11-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.11-1.el8ae.src.rpm

noarch:
ansible-2.8.11-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hbUQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.9.7)
Advisory ID: RHSA-2020:1541-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1541
Issue date: 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737
CVE-2020-1739 CVE-2020-1740 CVE-2020-1746
CVE-2020-1753 CVE-2020-10684 CVE-2020-10685
CVE-2020-10691
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server – noarch
Red Hat Ansible Engine 2.9 for RHEL 8 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.7)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy
collection install
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules
* CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
information

See:
https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 – CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 – CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 – CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 – CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 – CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 – CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1811008 – CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information
1814627 – CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 – CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey
1817161 – CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.7-1.el7ae.src.rpm

noarch:
ansible-2.9.7-1.el7ae.noarch.rpm
ansible-test-2.9.7-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.7-1.el8ae.src.rpm

noarch:
ansible-2.9.7-1.el8ae.noarch.rpm
ansible-test-2.9.7-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-1753
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/cve/CVE-2020-10691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=qWGi
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa java-1.8.0-openjdk i java-11-openjdk

Otkriveni su sigurnosni nedostaci u programskim paketima java-1.8.0-openjdk i java-11-openjdk. Otkriveni nedostaci potencijalnim napadačima omogućuju narušavanje povjerljivosti, cjelovitosti i dostupnosti...

Close