-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.7)
Advisory ID:       RHSA-2020:1542-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1542
Issue date:        2020-04-22
CVE Names:         CVE-2020-1733 CVE-2020-1735 CVE-2020-1737 
                   CVE-2020-1739 CVE-2020-1740 CVE-2020-1746 
                   CVE-2020-1753 CVE-2020-10684 CVE-2020-10685 
                   CVE-2020-10691 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.7)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy
collection install
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules
* CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
information

See:
https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 - CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1811008 - CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information
1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey
1817161 - CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.7-1.el7ae.src.rpm

noarch:
ansible-2.9.7-1.el7ae.noarch.rpm
ansible-test-2.9.7-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.7-1.el8ae.src.rpm

noarch:
ansible-2.9.7-1.el8ae.noarch.rpm
ansible-test-2.9.7-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-1753
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/cve/CVE-2020-10691
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UR80
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1542:01 Important: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.9.7)
Bug Fix(es): * CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey * CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up * CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install * CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive * CVE-2020-1735 ansible: path injection on dest parameter in fetch module * CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path * CVE-2020-1739 ansible: svn module leaks password when specified as a parameter * CVE-2020-1740 ansible: secrets readable after ansible-vault edit * CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules * CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information
See: https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-1733 https://access.redhat.com/security/cve/CVE-2020-1735 https://access.redhat.com/security/cve/CVE-2020-1737 https://access.redhat.com/security/cve/CVE-2020-1739 https://access.redhat.com/security/cve/CVE-2020-1740 https://access.redhat.com/security/cve/CVE-2020-1746 https://access.redhat.com/security/cve/CVE-2020-1753 https://access.redhat.com/security/cve/CVE-2020-10684 https://access.redhat.com/security/cve/CVE-2020-10685 https://access.redhat.com/security/cve/CVE-2020-10691 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: ansible-2.9.7-1.el7ae.src.rpm
noarch: ansible-2.9.7-1.el7ae.noarch.rpm ansible-test-2.9.7-1.el7ae.noarch.rpm
Red Hat Ansible Engine 2 for RHEL 8:
Source: ansible-2.9.7-1.el8ae.src.rpm
noarch: ansible-2.9.7-1.el8ae.noarch.rpm ansible-test-2.9.7-1.el8ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1542-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1542
Issued Date: : 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737 CVE-2020-1739 CVE-2020-1740 CVE-2020-1746 CVE-2020-1753 CVE-2020-10684 CVE-2020-10685 CVE-2020-10691

Topic

An update for ansible is now available for Ansible Engine 2Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch

Red Hat Ansible Engine 2 for RHEL 8 - noarch


Bugs Fixed

1801735 - CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive

1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch module

1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path

1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a parameter

1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit

1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules

1811008 - CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information

1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up

1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey

1817161 - CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install


Related News