-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3884
                        Security update for ansible
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10875 CVE-2018-10874 CVE-2018-10855

Reference:         ESB-2018.2559
                   ESB-2018.2004

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184130-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ansible
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4130-1
Rating:             moderate
References:         #1097775 #1099805 #1099808
Cross-References:   CVE-2018-10855 CVE-2018-10874 CVE-2018-10875

Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for ansible fixes the following issues:

   Ansible was updated to ansible 2.4.6.0.

   The full release notes can be found on:

   	https://github.com/ansible/ansible/blob/stable-2.4/CHANGELOG.md

   Security issues fixed:

   - CVE-2018-10875: ansible.cfg is read from the current working directory
     which can be altered to make it point to a plugin or a module path under
     the control of an attacker, thus allowing the attacker to execute
     arbitrary code. (bsc#1099808)
   - CVE-2018-10874: It was found that inventory variables are loaded from
     current working directory when running ad-hoc command which are under
     attacker's control, allowing to run arbitrary code as a result.
     (bsc#1099805)
   - CVE-2018-10855: Ansible did not honor the no_log task flag for failed
     tasks. When the no_log flag has been used to protect sensitive data
     passed to a task from being logged, and that task does not run
     successfully, Ansible will expose sensitive data in log files and on the
     terminal of the user running Ansible. (bsc#1097775)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2018-2943=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2018-2943=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2018-2943=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      ansible-2.4.6.0-3.3.1

   - SUSE OpenStack Cloud 8 (noarch):

      ansible-2.4.6.0-3.3.1

   - HPE Helion Openstack 8 (noarch):

      ansible-2.4.6.0-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-10855.html
   https://www.suse.com/security/cve/CVE-2018-10874.html
   https://www.suse.com/security/cve/CVE-2018-10875.html
   https://bugzilla.suse.com/1097775
   https://bugzilla.suse.com/1099805
   https://bugzilla.suse.com/1099808

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=37+T
-----END PGP SIGNATURE-----