-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1805
               Moderate: ansible security and bug fix update
                               20 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10855  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1948
   https://access.redhat.com/errata/RHSA-2018:1948

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ansible check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:1948-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1948
Issue date:        2018-06-19
CVE Names:         CVE-2018-10855 
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat Ansible Engine 2 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.5)

Security fix(es):

* ansible: Ansible through version 2.5 does not properly honour the no_log
option with failed task iterations. When a list of secret items is supplied
to a task and a task iteration fails, secrets can be disclosed in logs
despite the no_log option being enabled. (CVE-2018-10855)

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for
reporting these issues.

Bug Fix(es):

* Changed the admin_users config option to not include "admin" by default
as admin is frequently used for a non-privileged account
(https://github.com/ansible/ansible/pull/41164)

* aws_s3 - add async support to the action plugin
(https://github.com/ansible/ansible/pull/40826)

* aws_s3 - fix decrypting vault files
(https://github.com/ansible/ansible/pull/39634)

* ec2_ami - cast the device_mapping volume size to an int
(https://github.com/ansible/ansible/pull/40938)

* eos_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/40604)

* cache plugins - a cache timeout of 0 means the cache will not expire.

* ios_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/41029)

* ios/nxos/eos_config - don't retrieve config in running_config when config
is provided for diff (https://github.com/ansible/ansible/pull/41400)

* nxos_banner - fix multiline banner issue
(https://github.com/ansible/ansible/pull/41026).

* nxos terminal plugin - fix output truncation
(https://github.com/ansible/ansible/pull/40960)

* nxos_l3_interface - fix no switchport issue with loopback and svi
interfaces (https://github.com/ansible/ansible/pull/37392).

* nxos_snapshot - fix compare_option
(https://github.com/ansible/ansible/pull/41386)

See
https://github.com/ansible/ansible/blob/v2.5.5/changelogs/CHANGELOG-v2.5.rs
t
for details on this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.5.5-1.el7ae.src.rpm

noarch:
ansible-2.5.5-1.el7ae.noarch.rpm
ansible-doc-2.5.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWylZC9zjgjWX9erEAQjvvQ/+NcQZMA9e8XTOxtWTGV7Efy5DLtMGxJSb
geYhP4grbDpvBePjBUo8whRccqjCzhH0cDtR2h/oo+fxcptP5wMn5KctpGrdTzI6
MpVplf9f/LGoOq7XzQYGRv8tQHjRRv/1+a7rrmUJn3kFnh5Qmq9FgZWkD4XwU7cq
Tp7jXmqpt1v4AcLcjvaQLkqGl3lVOhS2cHMlo7xrbNrsarPmy4YrV00w22fIw9kA
kDZa4mhS5otwJjxRr2VoEdyXA8DJXmqadJiUEKQgbQFUTx5VW0gsEMl0cMu7dbBT
MlqiXmTlJL3asTEqBql9PUCqXRtGCyqFDaIO1XMhLT+Cg1E96AZj3nBvcwUFn6bk
6QGqBlk7F5mqxR/eZUUXX2w9QX+dswQDlF8CZkxwxWZJMme/3fy3C/Rm3fKmmTOI
44bfbcAklH8VSl64bmvEs+ngdD9NPLLSxUrYbv/0KggS45hyqkuPhASia95X7+Eg
gzjxABAoKoPIFxSCNtGn/MKNEiaEQiD8LMJmOLoClatWJEX9uy/AVFiA4OZg/Ejq
SSwpjDY2wEMLzF34K2qdHB1vO1nu5Tfl7l+0k2MV3Bw6ETTiNAErtXOuBMaq0KN9
j+puO4yVEtShz2GbWuKVad5HjCuGdErg9dz/mOr3v74lW1kf15vuHaAgCGYt2mQq
Q/9mkACuhqI=
=Ja2G
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:1949-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1949
Issue date:        2018-06-19
CVE Names:         CVE-2018-10855 
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat Ansible Engine 2.5 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.5)

Security fix(es):

* ansible: Ansible through version 2.5 does not properly honour the no_log
option with failed task iterations. When a list of secret items is supplied
to a task and a task iteration fails, secrets can be disclosed in logs
despite the no_log option being enabled. (CVE-2018-10855)

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for
reporting these issues.

Bug Fix(es):

* Changed the admin_users config option to not include "admin" by default
as admin is frequently used for a non-privileged account
(https://github.com/ansible/ansible/pull/41164)

* aws_s3 - add async support to the action plugin
(https://github.com/ansible/ansible/pull/40826)

* aws_s3 - fix decrypting vault files
(https://github.com/ansible/ansible/pull/39634)

* ec2_ami - cast the device_mapping volume size to an int
(https://github.com/ansible/ansible/pull/40938)

* eos_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/40604)

* cache plugins - a cache timeout of 0 means the cache will not expire.

* ios_logging - fix idempotency issues
(https://github.com/ansible/ansible/pull/41029)

* ios/nxos/eos_config - don't retrieve config in running_config when config
is provided for diff (https://github.com/ansible/ansible/pull/41400)

* nxos_banner - fix multiline banner issue
(https://github.com/ansible/ansible/pull/41026).

* nxos terminal plugin - fix output truncation
(https://github.com/ansible/ansible/pull/40960)

* nxos_l3_interface - fix no switchport issue with loopback and svi
interfaces (https://github.com/ansible/ansible/pull/37392).

* nxos_snapshot - fix compare_option
(https://github.com/ansible/ansible/pull/41386)

See
https://github.com/ansible/ansible/blob/v2.5.5/changelogs/CHANGELOG-v2.5.rs
t
for details on this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.5.5-1.el7ae.src.rpm

noarch:
ansible-2.5.5-1.el7ae.noarch.rpm
ansible-doc-2.5.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bLju
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ctou
-----END PGP SIGNATURE-----