You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ansible

Sigurnosni nedostatak programskog paketa ansible

  • Detalji os-a: WN7
  • Važnost: INF
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ansible security and bug fix update
Advisory ID: RHSA-2018:3837-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3837
Issue date: 2018-12-18
CVE Names: CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.5)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.5/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 – CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.5-1.el7ae.src.rpm

noarch:
ansible-2.7.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LBhW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ansible security and bug fix update
Advisory ID: RHSA-2018:3835-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3835
Issue date: 2018-12-18
CVE Names: CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.14)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.5.14/changelogs/CHANGELOG-v2.5.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 – CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.14-1.el7ae.src.rpm

noarch:
ansible-2.5.14-1.el7ae.noarch.rpm
ansible-doc-2.5.14-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=RNXx
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ansible security and bug fix update
Advisory ID: RHSA-2018:3836-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3836
Issue date: 2018-12-18
CVE Names: CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.11)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.6.11/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 – CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.11-1.el7ae.src.rpm

noarch:
ansible-2.6.11-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=3X+W
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ansible security and bug fix update
Advisory ID: RHSA-2018:3838-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3838
Issue date: 2018-12-18
CVE Names: CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.5)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.5/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 – CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.5-1.el7ae.src.rpm

noarch:
ansible-2.7.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXBjh+9zjgjWX9erEAQg9PhAAlfCQzZ1l4E4ixg/up6dU9DW2X4y08M3k
fpgj+4Bh8ieIxZjj/twa98wz9aivfI2aD2TwIC+rVxNom6AnlUTh1WitAPLqJOoK
e9eVtfCLHRktJRcTf8cs0g9Zlf9if4BxUyub/PR/WsJS4aNECv6etc03Iq2qyRxy
yqTxcEkoTYivJpAi/xXO/LL0UIPCti66lfjhYbGb0Ze21ZSqeBSAxmCp+UpLLGOf
55VdJFUU7uXlLQP2OtAZI/cxDU6ZlcxaM+/BqQhvbfIevjaNfKidQOkrgaHeIK7f
bDqt32IiJxNXJPXyi1MakaTjzzND4UGMim2G3TwElE3wEhOatcjGqlDB3KPOKcJL
xsYx2188137Rv0+37D+3dUHoQrOnIcEB16OTR1QECFtHw6W+tz7e5jV9IgsgQwbD
H8XGGZr+JiUlUWvl/lSzMt3FjPYvSJroj33kDNb4GL/jdphgbaOBJQFyYtW+hgrl
zJ3JIvd2tDkD72wm0E7Cmo1dwSAow8LvtYvDibULde8sPbFBxxehULsQY+K8FwOU
Z71v6Rcau4vabS0NneQyWAyWnM19mJhh9Knw5apoIXCEi6oTh6/9gbto5WPDYSJS
ZQuXv0YGICMzqf02sNJv31E2MB8j0vFkGNyzOUdpvrLfgsh1ueyZqUZNW9f2xExz
NS4V5VlXJ1s=
=iGeY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, otkrivanje osjetljivih informacija ili...

Close