Important: Ansible security and bug fix update (2.9.7)

Synopsis

Important: Ansible security and bug fix update (2.9.7)

Type/Severity

Security Advisory: Important

Topic

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.7)

Bug Fix(es):

  • CVE-2020-10684 Ansible: code injection when using ansible_facts as a
    subkey
  • CVE-2020-10685 Ansible: modules which use files encrypted with vault are
    not properly cleaned up
  • CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy
    collection install
  • CVE-2020-1733 ansible: insecure temporary directory when running
    become_user from become directive
  • CVE-2020-1735 ansible: path injection on dest parameter in fetch module
  • CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
    check extracted path
  • CVE-2020-1739 ansible: svn module leaks password when specified as a
    parameter
  • CVE-2020-1740 ansible: secrets readable after ansible-vault edit
  • CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
    ldap_entry modules
  • CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
    information

See:
https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Ansible Engine 2 for RHEL 8 x86_64
  • Red Hat Ansible Engine 2 for RHEL 8 s390x
  • Red Hat Ansible Engine 2 for RHEL 8 ppc64le
  • Red Hat Ansible Engine 2 for RHEL 8 aarch64
  • Red Hat Ansible Engine 2 for RHEL 7 x86_64
  • Red Hat Ansible Engine 2 for RHEL 7 s390x
  • Red Hat Ansible Engine 2 for RHEL 7 ppc64le

Fixes

  • BZ - 1801735 - CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive
  • BZ - 1802085 - CVE-2020-1735 ansible: path injection on dest parameter in fetch module
  • BZ - 1802154 - CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not check extracted path
  • BZ - 1802178 - CVE-2020-1739 ansible: svn module leaks password when specified as a parameter
  • BZ - 1802193 - CVE-2020-1740 ansible: secrets readable after ansible-vault edit
  • BZ - 1805491 - CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and ldap_entry modules
  • BZ - 1811008 - CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information
  • BZ - 1814627 - CVE-2020-10685 Ansible: modules which use files encrypted with vault are not properly cleaned up
  • BZ - 1815519 - CVE-2020-10684 Ansible: code injection when using ansible_facts as a subkey
  • BZ - 1817161 - CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy collection install

CVEs

References