You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ansible

Sigurnosni nedostatak programskog paketa ansible

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security update
Advisory ID: RHSA-2018:3461-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3461
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.11)

Security fix(es):

* ansible: Information leak in “user” module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 – CVE-2018-16837 Ansible: Information leak in “user” module

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.11-1.el7ae.src.rpm

noarch:
ansible-2.5.11-1.el7ae.noarch.rpm
ansible-doc-2.5.11-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/TlU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security and bug fix update
Advisory ID: RHSA-2018:3463-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3463
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.1)

Security fix(es):

* ansible: Information leak in “user” module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.1/changelogs/CHANGELOG-v2.7.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 – CVE-2018-16837 Ansible: Information leak in “user” module

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.1-1.el7ae.src.rpm

noarch:
ansible-2.7.1-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Tlpr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security update
Advisory ID: RHSA-2018:3460-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3460
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.7)

Security fix(es):

* ansible: Information leak in “user” module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 – CVE-2018-16837 Ansible: Information leak in “user” module

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.7-1.el7ae.src.rpm

noarch:
ansible-2.6.7-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ujKp
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security and bug fix update
Advisory ID: RHSA-2018:3462-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3462
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 – noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.1)

Security fix(es):

* ansible: Information leak in “user” module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.1/changelogs/CHANGELOG-v2.7.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 – CVE-2018-16837 Ansible: Information leak in “user” module

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.1-1.el7ae.src.rpm

noarch:
ansible-2.7.1-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BDXb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa webkit2gtk3

Otkriven je sigurnosni nedostatak u programskom paketu webkit2gtk3 za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje XSS napada....

Close