-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0430-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0430
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.8)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.8/changelogs/CHANGELOG-v2.7.rst for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.8-1.el7ae.src.rpm

noarch:
ansible-2.7.8-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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0IRW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0430:01 Moderate: ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.7.8)
Security fix(es):
* ansible: path traversal in the fetch module (CVE-2019-3828)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
See https://github.com/ansible/ansible/blob/v2.7.8/changelogs/CHANGELOG-v2.7.rst for details on bug fixes in this release.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-3828 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: ansible-2.7.8-1.el7ae.src.rpm
noarch: ansible-2.7.8-1.el7ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0430-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0430
Issued Date: : 2019-02-28
CVE Names: CVE-2019-3828

Topic

An update for ansible is now available for Ansible Engine 2.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch


Bugs Fixed

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module


Related News