what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0217-01

Red Hat Security Advisory 2020-0217-01
Posted Jan 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0217-01 - Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2019-14904, CVE-2019-14905
SHA-256 | 22a7bda176a19136b6c9b8837bcad7df12774171071b10980fe883a9cc31eab7

Red Hat Security Advisory 2020-0217-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Ansible security and bug fix update (2.7.16)
Advisory ID: RHSA-2020:0217-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0217
Issue date: 2020-01-23
CVE Names: CVE-2019-14904 CVE-2019-14905
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management,
multi-node deployment, and remote-task execution system. Ansible works over
SSH and does not require any software or daemons to be installed on remote
nodes. Extension modules can be written in any language and are transferred
to managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.16)

Bug Fix(es):
* CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted
solaris zone
* CVE-2019-14905 Ansible: malicious code could craft filename in
nxos_file_copy module

See:
https://github.com/ansible/ansible/blob/v2.7.16/changelogs/CHANGELOG-v2.7.r
st for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1776943 - CVE-2019-14905 Ansible: malicious code could craft filename in nxos_file_copy module
1776944 - CVE-2019-14904 Ansible: vulnerability in solaris_zone module via crafted solaris zone

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.16-1.el7ae.src.rpm

noarch:
ansible-2.7.16-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14904
https://access.redhat.com/security/cve/CVE-2019-14905
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mSxT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close