-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1865
               Moderate: ansible security and bug fix update
                               27 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10855  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2022

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:2022-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2022
Issue date:        2018-06-26
CVE Names:         CVE-2018-10855 
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat Ansible Engine 2.4 for
RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.4 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.4.5)

Security fix(es):

* ansible: Ansible through version 2.5 does not properly honour the no_log
option with failed task iterations. When a list of secret items is supplied
to a task and a task iteration fails, secrets can be disclosed in logs
despite the no_log option being enabled. (CVE-2018-10855)

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for reporting
these issues.

Bug Fix(es):

* Fixed win_copy to preserve the global Ansible local tmp path instead of
  deleting it when dealing with multiple files
  (https://github.com/ansible/ansible/pull/37964)

* Fixed Windows setup.ps1 for slow performance in large domain environments
  (https://github.com/ansible/ansible/pull/38646)

* Fixed eos_logging idempotency issue when trying to set both logging 
  destination & facility
  (https://github.com/ansible/ansible/pull/40604)

* Fixed ios_logging idempotency issue when trying to set both logging 
  destination & facility
  (https://github.com/ansible/ansible/pull/41076)

See https://github.com/ansible/ansible/blob/v2.4.5.0-1/CHANGELOG.md for
details on this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs

6. Package List:

Red Hat Ansible Engine 2.4 for RHEL 7 Server:

Source:
ansible-2.4.5.0-1.el7ae.src.rpm

noarch:
ansible-2.4.5.0-1.el7ae.noarch.rpm
ansible-doc-2.4.5.0-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GIPm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m/PZ
-----END PGP SIGNATURE-----