Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in ansible
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in ansible
ID: RHSA-2018:3463-01
Distribution: Red Hat
Plattformen: Red Hat Ansible Engine
Datum: Mi, 7. November 2018, 07:32
Referenzen: https://access.redhat.com/security/cve/CVE-2018-16837
Applikationen: Ansible

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: [ansible] security and bug fix update
Advisory ID: RHSA-2018:3463-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3463
Issue date: 2018-11-05
CVE Names: CVE-2018-16837
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.1)

Security fix(es):

* ansible: Information leak in "user" module (CVE-2018-16837)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Markus Teufelberger (mgIT Consulting) for
reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.1/changelogs/CHANGELOG-v2.7.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1640642 - CVE-2018-16837 Ansible: Information leak in "user" module

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.1-1.el7ae.src.rpm

noarch:
ansible-2.7.1-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16837
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW+AiEtzjgjWX9erEAQjhZw//Wajo8nzGMt8e5pzufCzt3FbR7C9976Mb
2MTHNdBSkxQzvj24PZs/A4BL/J16FtDlG9j80xI3qFRPFuoPZ1mQ+GbGDKtQ8CNP
BBHTCqxPiOMNP+PG+ytOIu0SwiOxkAHZ7SmhqaIyHcKiiPdakYBo0a8k00owxAHt
LPxI4gg17SCeAKaXfWvW9dBJmQlFx6oFET/cJlh45e640zLHYH2PvicpWU8nx+SK
rOksYEqdPPwFbvguoRRf9YZbmjQK9lZCNZ1rDcVUftEV1osdd6kwI64pXUZ3PYm6
tDnl5+9ASkSQyKW3g57eGuAeSI8UAWdrTVevBy2zZygp0obVL9l6S7l7h9PkPIzU
f/uEHgtxEb27P0E3kd5Drj2fF+hTha0a5aAOoGgiuYlrKkoEiPN2t43TeP997R8o
wrCmSQhxfioi54J1O8t2H/+MZQ9njrpxmkGHDDYEKF3+vt2EWymOu1Y1V67YHn/8
WDv7ziRL5o/DYIMnIxkR9PmY7l/d8VE/W4tiPfv6HPPq41y7ciNZs/77dJ7ShXnf
bwy0hdF6mg8sIYATayP97Zlk/X/5tYQp67vlKZaeI2njD1o6wu0xxsDM50ZZwy90
prMvFMpZrn5X83pbTx07oOMVtqGHBLXtzHO7SofGFzASHqxwRLePefkKkns7uU2o
6vGn4vD/M0E=
=Tlpr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung