-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:3928-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3928
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864 
====================================================================
1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
t for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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z5Vh
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3928:01 Moderate: ansible security and bug fix update

An update for Ansible is now available for Ansible Engine 2.9. Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
Security Fix(es):
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs (CVE-2019-14864)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
The following packages have been upgraded to a newer upstream version: ansible (2.9.1)
Bug Fix(es):
See: t for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14864 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: ansible-2.9.1-1.el7.src.rpm
noarch: ansible-2.9.1-1.el7.noarch.rpm ansible-test-2.9.1-1.el7.noarch.rpm
Red Hat Ansible Engine 2 for RHEL 8:
Source: ansible-2.9.1-1.el8.src.rpm
noarch: ansible-2.9.1-1.el8.noarch.rpm ansible-test-2.9.1-1.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3928-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3928
Issued Date: : 2019-11-20
CVE Names: CVE-2019-14864

Topic

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch

Red Hat Ansible Engine 2 for RHEL 8 - noarch


Bugs Fixed

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs


Related News