-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0148
                     Moderate: ansible security update
                              17 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10875 CVE-2018-10874 CVE-2018-10855

Reference:         ESB-2018.3884
                   ESB-2018.2559

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0054

- --------------------------BEGIN INCLUDED TEXT--------------------

              Red Hat Security Advisory

Synopsis:          Moderate: ansible security update
Advisory ID:       RHSA-2019:0054-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0054
Issue date:        2019-01-16
CVE Names:         CVE-2018-10855 CVE-2018-10874 CVE-2018-10875 
=====================================================================

1. Summary:

An update for ansible is now available for Red Hat OpenStack Platform 10.0
(Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

* ansible: Failed tasks do not honour no_log option allowing for secrets to
be disclosed in logs (CVE-2018-10855)

* ansible: Inventory variables are loaded from current working directory
when running ad-hoc command that can lead to code execution
(CVE-2018-10874)

* ansible: ansible.cfg is being read from current working directory
allowing possible code execution (CVE-2018-10875)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for reporting
CVE-2018-10855 and Michael Scherer (OSAS) for reporting CVE-2018-10874. The
CVE-2018-10875 issue was discovered by Brian Coca (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1588855 - CVE-2018-10855 ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs
1596528 - CVE-2018-10874 ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution
1596533 - CVE-2018-10875 ansible: ansible.cfg is being read from current working directory allowing possible code execution

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
ansible-2.4.6.0-1.el7ae.src.rpm

noarch:
ansible-2.4.6.0-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10855
https://access.redhat.com/security/cve/CVE-2018-10874
https://access.redhat.com/security/cve/CVE-2018-10875
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXD/R62aOgq3Tt24GAQjAshAA2CYNjyE5cthneRiKgAuDH7xwscQmf3/5
CMXkKmXRnJSfyC0M5pk/fft1VR8U2Hff1i33/j95skCQrgWobOTJTw3BjCFaie6r
XJvgjRUJ24Zm49T1BIPL7tdrHOo/XPi2kTIyZD4O+iCSYdRoEerH9+9h7NH3B1nS
tv3pSXaSU98QJoJXfgbKU2O+zO7ZzL7yoUS1BqfiJyc5mDkB0iJJ/rfPVVukKFrz
5asxgrvwQLI+Wwv7KymA+aAlgbehLzf6KiGZ0HXY0MO61lr6AN8N0RXkMO61AWCb
7ZHPkSw/hw1cxV480/CyPLMi7e3I7/qESMHd6NHC8DKVxJyyDGjyMfbXbIyvuFeO
TlDOC85wGmQGRsm5QIKj5XI8Nr3FBEsnOmAVFnoL1d7NQHtmfrskFp3784pwl/iD
t25KvTKabSwxJBvykseaPdOL5+Z83lXYH7LIfK4/TKPmP48sn/9jIfmvEO/R7sDo
PxzXnS1wANB0RLzE0QcsfkOhkMVtXxzFPswH7oDkAQOEDv33bYyLkPUEAgSKxM/S
EnmBMmgWSRJpjx1UEYwy5p75mkj38BYuwRlJ6Jt0DjwRfKg+w1qL86QdBElcTwh2
ngLNnR1qQ9EQkzER7yGH29yGYy/tEr8sdJNBvU8QRmVS6+DO63UwCk9+XMGxY6fo
RjoomgLo36M=
=V8Gp
-----END PGP SIGNATURE-----