-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3757
               Moderate: ansible security and bug fix update
                              5 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ansible Engine
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16859  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3770
   https://access.redhat.com/errata/RHSA-2018:3771
   https://access.redhat.com/errata/RHSA-2018:3772
   https://access.redhat.com/errata/RHSA-2018:3773

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Ansible Engine check for an updated version of the software
         for their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:3770-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3770
Issue date:        2018-12-04
CVE Names:         CVE-2018-16859 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.13)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.5.13/changelogs/CHANGELOG-v2.5.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.13-1.el7ae.src.rpm

noarch:
ansible-2.5.13-1.el7ae.noarch.rpm
ansible-doc-2.5.13-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Dch0
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:3771-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3771
Issue date:        2018-12-04
CVE Names:         CVE-2018-16859 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.10)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.6.10/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.10-1.el7ae.src.rpm

noarch:
ansible-2.6.10-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jlha
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:3772-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3772
Issue date:        2018-12-04
CVE Names:         CVE-2018-16859 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.4)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.4/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.4-1.el7ae.src.rpm

noarch:
ansible-2.7.4-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXAbHN9zjgjWX9erEAQgy9RAAkQB+mWsieU4t14u0OCXRM7JWGVX++M9y
eWcpf+w/rbPgVZzewHnphd+EIUq/Vqh0SNN91f0IfySzrwD4ecr3cR9xWdhyB+ql
UeY8hkA1Ecql1OGDjS8K2PeOhZWUl/bOWAOrb7v7cFLXpIiNrxWJsVVHDBq+t2wf
QOnB+3wYGRtctI4NYY3e8tH/HpQsuTgcotjPfxqwbkvMx/wIVQr773mGkrPSvmoz
nGq0N7Yq5oOCi0X5re4bLRHv7BC5VrzejSGSL8ifyLOXrUj4Pkvad5Fl6e7UNSj2
V0Fi3V2EUcpFvxWzipuMTOriLi9DnH2x1TuWO2x43gwh0EOTAyhZcs6YvwSYfH0S
REipohB6gJN2waG+M1URnKUINUBEEIK7GZLZK8UV8a0E1/lUaiqQXVZUo2VEzhaz
FIQKReR8rk8BKytkJqea0k8omQACNpUwUWU8csKOXgPz1BEN+RuptlO1zw9xleB+
vV1LJ7uiom33Odu5Xn18e06FDv51r1/DrNeR1jt+mmaGDA6dA6h0IvDrs6rPgmUD
Hgws32qbIRbHR1es7v6bhNMt08J9Uxv2Pl+3QR+ndwx8IbjJIU5AM02H14gEzLx9
EB7tvnvktAe/nBQ+5ATXzNdrUEO4+4gmMjmqbdikQ5pdPkWdo68h5t3N2HJrzNT1
1WcW4Wj7Zog=
=/z8F
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2018:3773-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3773
Issue date:        2018-12-04
CVE Names:         CVE-2018-16859 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.4)

Security fix(es):

* ansible: become password logged in plaintext when used with PowerShell on
Windows (CVE-2018-16859)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Igor Turovsky for reporting this issue.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.4/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1649607 - CVE-2018-16859 ansible: become password logged in plaintext when used with PowerShell on Windows

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.4-1.el7ae.src.rpm

noarch:
ansible-2.7.4-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16859
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wwVt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+uhe
-----END PGP SIGNATURE-----