Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ansible
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ansible
ID: RHSA-2020:1543-01
Distribution: Red Hat
Plattformen: Red Hat Ansible Engine
Datum: Mi, 22. April 2020, 16:38
Referenzen: https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
Applikationen: Ansible

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Ansible security and bug fix update (2.8.11)
Advisory ID: RHSA-2020:1543-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1543
Issue date: 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737
CVE-2020-1739 CVE-2020-1740 CVE-2020-1746
CVE-2020-10684 CVE-2020-10685
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.11)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules

See:
https://github.com/ansible/ansible/blob/v2.8.11/changelogs/CHANGELOG-v2.8.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 - CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch
module
1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does
not check extracted path
1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules
1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault
are not properly cleaned up
1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.11-1.el7ae.src.rpm

noarch:
ansible-2.8.11-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.11-1.el8ae.src.rpm

noarch:
ansible-2.8.11-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqBQf9zjgjWX9erEAQiAJQ//UORGwG8FTrQKZ5LAZjG+feykz3wyagy+
h1ohGUhIn41y3jbdzTXANnji23+iwdP8wahbrvP7KRqw6wDly0BXB38f+DuTETZO
hNDtnvznb9DeSL0itKhoFeLqyclSPhnWHR7hby8MlFgeLEPEirRunLYsxeMxhT51
C6I5pYqLI7V48W/YKjJ6GRp03l9ZrzlzpchvpN8pqwVkhXcK4RG65fgt2KhdvSgc
fhvrq9Ngpywh0HxdnoU9v95RcZeIFTAXWn/A1dPmuyYo55+cLeJPZHSVR23HEZHj
8it/f/DMFRNNt0ABCMIhnZZ3wdjhSJi/et7tuoGh8UimjuByxYk8/Q/4kqgcIRNc
nA7MubjPgkcLsy5STS7EpdKw9qTSDOvwq9BE9lcVwGHGDWOTZdKkm784XoSZp9iE
373PSRGYmY/7jZP2PoHh62h2r+DtvnMeaTqvSFs37pYQDA4XxL9LtBPww5wjM62v
Zt+tx3NfQIVZo+FiRuNyjhLrF8Z1ZDTZsMg/LMyRkHdlMKtKJFYz3v8S+1MU/ZX3
NaRpXSepO3mPoEi+EPsY3lvWFacLAmHcIEqcblYernrsEjqSbQtiOPWbcEho9Su7
Tyts05rDy9N9NOqo7VILMuFus+4ffELR+nTVEQOrKrX65idGY+CWEnjLFZqDBanO
Tii+yAK0Qsc=
=hbUQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung