-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3916
                 Low: ansible security and bug fix update
                             19 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16876  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3835
   https://access.redhat.com/errata/RHSA-2018:3836
   https://access.redhat.com/errata/RHSA-2018:3837
   https://access.redhat.com/errata/RHSA-2018:3838

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ansible check for an updated version of the software for 
         their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ansible security and bug fix update
Advisory ID:       RHSA-2018:3835-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3835
Issue date:        2018-12-18
CVE Names:         CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.14)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.5.14/changelogs/CHANGELOG-v2.5.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.14-1.el7ae.src.rpm

noarch:
ansible-2.5.14-1.el7ae.noarch.rpm
ansible-doc-2.5.14-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ansible security and bug fix update
Advisory ID:       RHSA-2018:3836-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3836
Issue date:        2018-12-18
CVE Names:         CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.11)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.6.11/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.11-1.el7ae.src.rpm

noarch:
ansible-2.6.11-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ansible security and bug fix update
Advisory ID:       RHSA-2018:3837-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3837
Issue date:        2018-12-18
CVE Names:         CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.5)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.5/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.5-1.el7ae.src.rpm

noarch:
ansible-2.7.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ansible security and bug fix update
Advisory ID:       RHSA-2018:3838-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3838
Issue date:        2018-12-18
CVE Names:         CVE-2018-16876
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.5)

Security fix(es):

* ansible: information disclosure in vvv+ mode with no_log on
(CVE-2018-16876)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.5/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1657330 - CVE-2018-16876 ansible: Information disclosure in vvv+ mode with no_log on

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.5-1.el7ae.src.rpm

noarch:
ansible-2.7.5-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16876
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nbjp
-----END PGP SIGNATURE-----