-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.7.17)
Advisory ID:       RHSA-2020:1544-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1544
Issue date:        2020-04-22
CVE Names:         CVE-2020-1733 CVE-2020-1735 CVE-2020-1737 
                   CVE-2020-1739 CVE-2020-1740 CVE-2020-1746 
                   CVE-2020-10684 CVE-2020-10685 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.17)

Bug Fix(es):
* CVE-2020-10684 Ansible: code injection when using ansible_facts as a
subkey
* CVE-2020-10685 Ansible: modules which use files encrypted with vault are
not properly cleaned up
* CVE-2020-1733 ansible: insecure temporary directory when running
become_user from become directive
* CVE-2020-1735 ansible: path injection on dest parameter in fetch module
* CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
check extracted path
* CVE-2020-1739 ansible: svn module leaks password when specified as a
parameter
* CVE-2020-1740 ansible: secrets readable after ansible-vault edit
* CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
ldap_entry modules

See:
https://github.com/ansible/ansible/blob/v2.7.17/changelogs/CHANGELOG-v2.7.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801735 - CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch module
1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit
1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.17-1.el7ae.src.rpm

noarch:
ansible-2.7.17-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1733
https://access.redhat.com/security/cve/CVE-2020-1735
https://access.redhat.com/security/cve/CVE-2020-1737
https://access.redhat.com/security/cve/CVE-2020-1739
https://access.redhat.com/security/cve/CVE-2020-1740
https://access.redhat.com/security/cve/CVE-2020-1746
https://access.redhat.com/security/cve/CVE-2020-10684
https://access.redhat.com/security/cve/CVE-2020-10685
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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h9wP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1544:01 Important: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2.7 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.7.17)
Bug Fix(es): * CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey * CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up * CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive * CVE-2020-1735 ansible: path injection on dest parameter in fetch module * CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path * CVE-2020-1739 ansible: svn module leaks password when specified as a parameter * CVE-2020-1740 ansible: secrets readable after ansible-vault edit * CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
See: https://github.com/ansible/ansible/blob/v2.7.17/changelogs/CHANGELOG-v2.7.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-1733 https://access.redhat.com/security/cve/CVE-2020-1735 https://access.redhat.com/security/cve/CVE-2020-1737 https://access.redhat.com/security/cve/CVE-2020-1739 https://access.redhat.com/security/cve/CVE-2020-1740 https://access.redhat.com/security/cve/CVE-2020-1746 https://access.redhat.com/security/cve/CVE-2020-10684 https://access.redhat.com/security/cve/CVE-2020-10685 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Engine 2.7 for RHEL 7 Server:
Source: ansible-2.7.17-1.el7ae.src.rpm
noarch: ansible-2.7.17-1.el7ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1544-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1544
Issued Date: : 2020-04-22
CVE Names: CVE-2020-1733 CVE-2020-1735 CVE-2020-1737 CVE-2020-1739 CVE-2020-1740 CVE-2020-1746 CVE-2020-10684 CVE-2020-10685

Topic

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch


Bugs Fixed

1801735 - CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive

1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch module

1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path

1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a parameter

1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit

1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules

1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up

1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey


Related News