-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2004
               Moderate: ansible security and bug fix update
                               11 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ansible Engine
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10875 CVE-2018-10874 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2150
   https://access.redhat.com/errata/RHSA-2018:2151
   https://access.redhat.com/errata/RHSA-2018:2152
   https://access.redhat.com/errata/RHSA-2018:2166

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:2150-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2150
Issue date:        2018-07-10
CVE Names:         CVE-2018-10874 CVE-2018-10875 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.6)

Security fix(es):

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Brian Coca (Red Hat), and Michael Scherer
(OSAS).

Bug Fix(es):

* Restore module_utils.basic.BOOLEANS variable for backwards compatibility
with the module API in older ansible releases.

* lineinfile - add warning when using an empty regexp
(https://github.com/ansible/ansible/issues/29443)

* apt - fix apt-mark on debian6
(https://github.com/ansible/ansible/pull/41530)

* copy module - fixed recursive copy with relative paths
(https://github.com/ansible/ansible/pull/40166)

* correct debug display for all cases
https://github.com/ansible/ansible/pull/41331

* eos_l2_interface - fix eapi
(https://github.com/ansible/ansible/pull/42270)

* group_by - support implicit localhost
(https://github.com/ansible/ansible/pull/41860)

* influxdb_query - fixed the use of the common return 'results' caused an
unexpected fault. The return is renamed to 'query_results'

* junos_config - fix confirm commit timeout issue
(https://github.com/ansible/ansible/pull/41527)

* lineinfile - fix insertbefore when used with BOF to not insert duplicate
lines (https://github.com/ansible/ansible/issues/38219)

* nsupdate - allow hmac-sha384
https://github.com/ansible/ansible/pull/42209

* nxos_linkagg - fix issue (https://github.com/ansible/ansible/pull/41550).

* nxos_vxlan_vtep_vni - fix issue
(https://github.com/ansible/ansible/pull/42240)

* uses correct conn info for reset_connection 
https://github.com/ansible/ansible/issues/27520

* correct service facts systemd detection of state
https://github.com/ansible/ansible/issues/40809

* correctly check hostvars for vars term
https://github.com/ansible/ansible/pull/41819

* vyos_vlan - fix aggregate configuration issues
(https://github.com/ansible/ansible/pull/41638)

* win_domain - fixes typo in one of the AD cmdlets
https://github.com/ansible/ansible/issues/41536

* win_iis_webapppool - redirect some module output to null so Ansible can
read the output JSON https://github.com/ansible/ansible/issues/40874

* win_updates - Fixed issue where running win_updates on async fails
without any error

* winrm - ensure pexpect is set to not echo the input on a failure and have
a manual sanity check afterwards
https://github.com/ansible/ansible/issues/41865

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.6-1.el7ae.src.rpm

noarch:
ansible-2.5.6-1.el7ae.noarch.rpm
ansible-doc-2.5.6-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B7ZB
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:2151-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2151
Issue date:        2018-07-10
CVE Names:         CVE-2018-10874 CVE-2018-10875 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.1)

Security fix(es):

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Brian Coca (Red Hat), and Michael Scherer
(OSAS).

Bug Fix(es):

* Fix junos_config confirm commit timeout issue
(https://github.com/ansible/ansible/pull/41527)

* file module - The touch subcommand had its diff output broken during the
2.6.x development cycle.  The patch to fix that broke check mode. This is
now fixed (https://github.com/ansible/ansible/issues/42111)

* inventory manager - This fixes required options being populated before
the inventory config file is read, so the required options may be set in
the config file.

* nsupdate - allow hmac-sha384
https://github.com/ansible/ansible/pull/42209

* win_domain - fixes typo in one of the AD cmdlets
https://github.com/ansible/ansible/issues/41536

* win_group_membership - uses the internal Ansible SID conversion logic and
uses that when comparing group membership instead of the name
https://github.com/ansible/ansible/issues/40649

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.6.1-1.el7ae.src.rpm

noarch:
ansible-2.6.1-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW0SZc9zjgjWX9erEAQi/uw//c0EhO9Kn+bhY6rkF2awmKP1TcVKQ8jxE
DUkh5EQGdni+Kr175gbTNNXYneuLrB0oH9AwhzupB/b/utSLqeLfm3/TiOKBIA7d
Pkd6+6cSdzdVd4JjOr1oy7vU2JsocCQ3BIr54EdExsITY7yRITwTMvAaHpuh+EON
GvR6/+R6q1maCyrXc4WQnJF+qI6zHgSF+caWRFYHz5+EE+ByKi8BUbEzoG4lJeEM
VAV9SiezSpQE+BRnonWjtxBjDXm/mHCy7AizN+aR/K+QKLO06GHcqUmL7hJYlEto
fpWSppCKw5NzotM0rqaWb1nRHdhGZWVc4m317a6Jbt4f1mVPe/MUYzQdHwe+QWVu
mBKMMuHffGzF52rr5DZ2oRPiPCaekjVWGAoUfIZnKGAQ9F4pBHa9lgLZQsmfjwUh
msZg5th5UXSMrTrM6eLNMtd/9bgLkH/1Hmsoj1t1FwvxlrMHEB1kwCYilD57/KJd
NaAjHuKoPyXwPgivNOs6ZPtCLupunXLCJeqTohVRSLaAS2/jgLsdfEwY4kNLt2n4
XoGD9I0QaOla0vrbNgKq+Os+oVObC70FnffgpEa2PBIDPSD2PeJczzWkVLzt9vz8
w4fVbgwg/zmQOrsoYIK46m+ZtxDLs5/kE0wcZbMUYF7XXFlgZWmDOXME0YKLWshd
fxQ/+eLHD1A=
=SGDn
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security update
Advisory ID:       RHSA-2018:2152-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2152
Issue date:        2018-07-10
CVE Names:         CVE-2018-10874 CVE-2018-10875 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.4.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.4 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.4.6)

Security fix(es):

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Brian Coca (Red Hat), and Michael Scherer
(OSAS).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution

6. Package List:

Red Hat Ansible Engine 2.4 for RHEL 7 Server:

Source:
ansible-2.4.6.0-1.el7ae.src.rpm

noarch:
ansible-2.4.6.0-1.el7ae.noarch.rpm
ansible-doc-2.4.6.0-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EFb4
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:2166-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2166
Issue date:        2018-07-10
CVE Names:         CVE-2018-10874 CVE-2018-10875 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.1)

Security fix(es):

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Brian Coca (Red Hat), and Michael Scherer
(OSAS).

Bug Fix(es):

* Fix junos_config confirm commit timeout issue
(https://github.com/ansible/ansible/pull/41527)

* file module - The touch subcommand had its diff output broken during the
2.6.x development cycle.  The patch to fix that broke check mode. This is
now fixed (https://github.com/ansible/ansible/issues/42111)

* inventory manager - This fixes required options being populated before
the inventory config file is read, so the required options may be set in
the config file.

* nsupdate - allow hmac-sha384
https://github.com/ansible/ansible/pull/42209

* win_domain - fixes typo in one of the AD cmdlets
https://github.com/ansible/ansible/issues/41536

* win_group_membership - uses the internal Ansible SID conversion logic and
uses that when comparing group membership instead of the name
https://github.com/ansible/ansible/issues/40649

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.1-1.el7ae.src.rpm

noarch:
ansible-2.6.1-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yytG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cggx
-----END PGP SIGNATURE-----