Operating System:

[RedHat]

Published:

20 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2652
        Moderate: ansible security, bug fix, and enhancement update
                              20 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7550  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2966

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ansible check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:2966-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2966
Issue date:        2017-10-19
CVE Names:         CVE-2017-7550 
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat Enterprise Linux 7
Extras.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 7 Extras - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The ansible packages have been upgraded to upstream version 2.4.0, which
provides a number of bug fixes and enhancements over the previous version.
For more information, please see the Ansible 2.4 Porting Guide linked in
the References section. (BZ#1492477)

Security Fix(es):

* A flaw was found in the way Ansible passed certain parameters to the
jenkins_plugin module. A remote attacker could use this flaw to expose
sensitive information from a remote host's logs. This flaw was fixed by not
allowing passwords to be specified in the "params" argument, and noting
this in the module documentation. (CVE-2017-7550)

Red Hat would like to thank Stefano Mazzucco (Kirontech) for reporting this
issue.

Bug Fix(es):

* A bug in the SELinux module, which caused a corruption of the SELinux
configuration file, has been fixed.

* Previously, some of the functionality of Ansible (the json_query filter)
was unavailable, because the dependency on the python2-jmespath package was
missing. Now, the missing dependency has been added. (BZ#1484910)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1473645 - CVE-2017-7550 ansible: jenkins_plugin module exposes passwords in remote host logs
1484910 - Require python-jmespath

6. Package List:

Red Hat Enterprise Linux 7 Extras:

Source:
ansible-2.4.0.0-5.el7.src.rpm

noarch:
ansible-2.4.0.0-5.el7.noarch.rpm
ansible-doc-2.4.0.0-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7550
https://access.redhat.com/security/updates/classification/#moderate
https://docs.ansible.com/ansible/2.4/porting_guide_2.4.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ6MKcXlSAg2UNWIIRApTfAJ4pFg9N8k3sPONpUTUAOKBCTwcQmwCgppfa
qA0ZfHm6KzSUYyi7W8W02rQ=
=iTLq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0vxr
-----END PGP SIGNATURE-----