-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security and bug fix update (2.9.4)
Advisory ID:       RHSA-2020:0218-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0218
Issue date:        2020-01-23
CVE Names:         CVE-2019-14904 CVE-2019-14905 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.4)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.9.4/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 - CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 - CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.4-1.el7ae.src.rpm

noarch:
ansible-2.9.4-1.el7ae.noarch.rpm
ansible-test-2.9.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.4-1.el8ae.src.rpm

noarch:
ansible-2.9.4-1.el8ae.noarch.rpm
ansible-test-2.9.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wzZ/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0218:01 Moderate: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2 Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.9.4)
Bug Fix(es): * CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone * CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
See: https://github.com/ansible/ansible/blob/v2.9.4/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14904 https://access.redhat.com/security/cve/CVE-2019-14905 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: ansible-2.9.4-1.el7ae.src.rpm
noarch: ansible-2.9.4-1.el7ae.noarch.rpm ansible-test-2.9.4-1.el7ae.noarch.rpm
Red Hat Ansible Engine 2 for RHEL 8:
Source: ansible-2.9.4-1.el8ae.src.rpm
noarch: ansible-2.9.4-1.el8ae.noarch.rpm ansible-test-2.9.4-1.el8ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0218-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0218
Issued Date: : 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905

Topic

An update for ansible is now available for Ansible Engine 2Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch

Red Hat Ansible Engine 2 for RHEL 8 - noarch


Bugs Fixed

1776943 - CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module

1776944 - CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone


Related News