-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.27)
Advisory ID:       RHSA-2021:3871-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3871
Issue date:        2021-10-14
CVE Names:         CVE-2021-3620 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.27)

Bug Fix(es):
* CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info
in traceback error message

See:
https://github.com/ansible/ansible/blob/v2.9.27/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1975767 - CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.27-1.el7ae.src.rpm

noarch:
ansible-2.9.27-1.el7ae.noarch.rpm
ansible-test-2.9.27-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.27-1.el8ae.src.rpm

noarch:
ansible-2.9.27-1.el8ae.noarch.rpm
ansible-test-2.9.27-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWiICtzjgjWX9erEAQjp4g/+OzHH9fPnmJ8R8FsoK0uYtTFWpC2GKmWi
MUPgnriHAjBW+bOKmVsAl6pF569c3+8iJBLXaviConhwFXbckj5krQkGyduI+Wbk
YeKI8VjoZhbqQTOfFAEWcCp1wOw0fnEcXp5aptENmKaTngYtHSJU7ewliB+gCf1U
E03AUuBMgscgFH1L5uMdLRT84mzEBIdow1taBB7fxOdwEmxSiOxH2/GyCbh2ZJNE
VcN8Xi0BX9kZszMmapR27/oE/Z1LEszAkmdsQocHzouxNgI0ws4/tRyY2DZZYvic
Km2rGOgRXb9jTNwOVU9IRmKpsoaC/3tzoDN13jSdn8/mw7lSLxgpWmfGmrN71yFs
+5xHr7mAmV72IQHxuA6mQnb1er4p5ORhVf7M5tgJFd7qLrpGy7/ChRBe/VhC9XOb
F6DpvwOYKAnK8t2ZaX1A6XFzFpFrTMg1v+CDROGesTr2fHpfsCTJP77e8kYYT0ca
OoCPlc8/8/TA3LMq1ZUwav6b9HkKEOm/t9OSGPZoSSty6zKPwwfuNt6xIqDppMmH
sEg95iZX/UZCiiylM+2qWHI1njoF2UhmhHbBfKHUMKDMiRio34p70YBlMBsKCo+K
smrHTWN+UhbLqPEAILzTavUpRhLOXPixGhzG8nbHnfJbM4ICOzzz186jXUP6alML
pZ5PikxjXSg=30ab
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3871:01 Important: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2.9 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.9.27)
Bug Fix(es): * CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message
See: https://github.com/ansible/ansible/blob/v2.9.27/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3620 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Engine 2.9 for RHEL 7 Server:
Source: ansible-2.9.27-1.el7ae.src.rpm
noarch: ansible-2.9.27-1.el7ae.noarch.rpm ansible-test-2.9.27-1.el7ae.noarch.rpm
Red Hat Ansible Engine 2.9 for RHEL 8:
Source: ansible-2.9.27-1.el8ae.src.rpm
noarch: ansible-2.9.27-1.el8ae.noarch.rpm ansible-test-2.9.27-1.el8ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3871-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3871
Issued Date: : 2021-10-14
CVE Names: CVE-2021-3620

Topic

An update for ansible is now available for Ansible Engine 2.9Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch

Red Hat Ansible Engine 2.9 for RHEL 8 - noarch


Bugs Fixed

1975767 - CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message


Related News