Important: Ansible security and bug fix update

Synopsis

Important: Ansible security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.6)

Bug Fix(es):

  • ansible: incomplete fix for CVE-2019-10206 (CVE-2019-14856)
  • ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858)
  • ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846)

See:

https://github.com/ansible/ansible/blob/v2.8.6/changelogs/CHANGELOG-v2.8.rst

for details on bug fixes in this release.

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Ansible Engine 2.8 for RHEL 8 x86_64
  • Red Hat Ansible Engine 2.8 for RHEL 8 s390x
  • Red Hat Ansible Engine 2.8 for RHEL 8 ppc64le
  • Red Hat Ansible Engine 2.8 for RHEL 8 aarch64
  • Red Hat Ansible Engine 2.8 for RHEL 7 x86_64
  • Red Hat Ansible Engine 2.8 for RHEL 7 s390x
  • Red Hat Ansible Engine 2.8 for RHEL 7 ppc64le

Fixes

  • BZ - 1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled
  • BZ - 1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios
  • BZ - 1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206

CVEs

References