-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security update
Advisory ID:       RHSA-2019:3925-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3925
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864 
====================================================================
1. Summary:

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.15)

Bug Fix(es):

See:
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.15-1.el7ae.src.rpm

noarch:
ansible-2.7.15-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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SXBb
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3925:01 Moderate: ansible security update

An update for Ansible is now available for Ansible Engine 2.7. Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
Security Fix(es):
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs (CVE-2019-14864)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
The following packages have been upgraded to a newer upstream version: ansible (2.7.15)
Bug Fix(es):
See: st for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14864 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2.7 for RHEL 7 Server:
Source: ansible-2.7.15-1.el7ae.src.rpm
noarch: ansible-2.7.15-1.el7ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3925-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3925
Issued Date: : 2019-11-20
CVE Names: CVE-2019-14864

Topic

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch


Bugs Fixed

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs


Related News