-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2511
               Moderate: ansible security and bug fix update
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10156  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1705
   https://access.redhat.com/errata/RHSA-2019:1706
   https://access.redhat.com/errata/RHSA-2019:1707
   https://access.redhat.com/errata/RHSA-2019:1708

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ansible check for an updated version of the software for 
         their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:1705-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1705
Issue date:        2019-07-09
CVE Names:         CVE-2019-10156 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.12)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.7.12/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.12-1.el7ae.src.rpm

noarch:
ansible-2.7.12-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.7.12/changelogs/CHANGELOG-v2.7.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KeP/
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:1706-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1706
Issue date:        2019-07-09
CVE Names:         CVE-2019-10156 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.2)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.8.2-1.el7ae.src.rpm

noarch:
ansible-2.8.2-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.8.2-1.el8ae.src.rpm

noarch:
ansible-2.8.2-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=n2De
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:1707-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1707
Issue date:        2019-07-09
CVE Names:         CVE-2019-10156 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.18)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.6.18/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.18-1.el7ae.src.rpm

noarch:
ansible-2.6.18-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.6.18/changelogs/CHANGELOG-v2.6.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2oCz
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:1708-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1708
Issue date:        2019-07-09
CVE Names:         CVE-2019-10156 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does
not require any software or daemons to be installed on remote nodes.
Extension
modules can be written in any language and are transferred to managed
machines
automatically.

The following packages have been upgraded to a newer upstream version:
ansible
(2.8.2)

Security fix(es):

* ansible: unsafe template evaluation of returned module data can lead to
information disclosure (CVE-2019-10156)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the
References section.

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rs
t
for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1717311 - CVE-2019-10156 ansible: unsafe template evaluation of returned module data can lead to information disclosure

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.2-1.el7ae.src.rpm

noarch:
ansible-2.8.2-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.2-1.el8ae.src.rpm

noarch:
ansible-2.8.2-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10156
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.8.2/changelogs/CHANGELOG-v2.8.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nLps
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uX8t
-----END PGP SIGNATURE-----