Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in ansible
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in ansible
ID: RHSA-2018:1948-01
Distribution: Red Hat
Plattformen: Red Hat Ansible Engine
Datum: Di, 19. Juni 2018, 23:01
Referenzen: https://access.redhat.com/security/cve/CVE-2018-10855
Applikationen: Ansible

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ansible security and bug fix update
Advisory ID: RHSA-2018:1948-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1948
Issue date: 2018-06-19
CVE Names: CVE-2018-10855
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat Ansible Engine 2 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.5)

Security fix(es):

* ansible: Ansible through version 2.5 does not properly honour the no_log
option with failed task iterations. When a list of secret items is supplied
to a task and a task iteration fails, secrets can be disclosed in logs
despite the no_log option being enabled. (CVE-2018-10855)

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for
reporting these issues.

Bug Fix(es):

* Changed the admin_users config option to not include "admin" by
default
as admin is frequently used for a non-privileged account
(https://github.com/ansible/ansible/pull/41164)

* aws_s3 - add async support to the action plugin
(https://github.com/ansible/ansible/pull/40826)

* aws_s3 - fix decrypting vault files
(https://github.com/ansible/ansible/pull/39634)

* ec2_ami - cast the device_mapping volume size to an int
(https://github.com/ansible/ansible/pull/40938)

* eos_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/40604)

* cache plugins - a cache timeout of 0 means the cache will not expire.

* ios_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/41029)

* ios/nxos/eos_config - don't retrieve config in running_config when config
is provided for diff (https://github.com/ansible/ansible/pull/41400)

* nxos_banner - fix multiline banner issue
(https://github.com/ansible/ansible/pull/41026).

* nxos terminal plugin - fix output truncation
(https://github.com/ansible/ansible/pull/40960)

* nxos_l3_interface - fix no switchport issue with loopback and svi
interfaces (https://github.com/ansible/ansible/pull/37392).

* nxos_snapshot - fix compare_option
(https://github.com/ansible/ansible/pull/41386)

See
https://github.com/ansible/ansible/blob/v2.5.5/changelogs/CHANGELOG-v2.5.rs
t
for details on this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option
allowing for secrets to be disclosed in logs

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.5.5-1.el7ae.src.rpm

noarch:
ansible-2.5.5-1.el7ae.noarch.rpm
ansible-doc-2.5.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ja2G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung