-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0432-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0432
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.15)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.15-1.el7ae.src.rpm

noarch:
ansible-2.5.15-1.el7ae.noarch.rpm
ansible-doc-2.5.15-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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G1KT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0432:01 Moderate: ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2.5

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.5.15)
Security fix(es):
* ansible: path traversal in the fetch module (CVE-2019-3828)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
See st for details on bug fixes in this release.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-3828 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2.5 for RHEL 7 Server:
Source: ansible-2.5.15-1.el7ae.src.rpm
noarch: ansible-2.5.15-1.el7ae.noarch.rpm ansible-doc-2.5.15-1.el7ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0432-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0432
Issued Date: : 2019-02-28
CVE Names: CVE-2019-3828

Topic

An update for ansible is now available for Ansible Engine 2.5.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch


Bugs Fixed

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module


Related News