-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3188
                     Moderate: Ansible security update
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ansible
Publisher:         Red Hat
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10217 CVE-2019-10206 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2542
   https://access.redhat.com/errata/RHSA-2019:2543
   https://access.redhat.com/errata/RHSA-2019:2544
   https://access.redhat.com/errata/RHSA-2019:2545

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Ansible check for an updated version of the software for 
         their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security and bug fix update
Advisory ID:       RHSA-2019:2542-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2542
Issue date:        2019-08-21
CVE Names:         CVE-2019-10206 CVE-2019-10217 
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.4)

Security fix(es):

* Ansible: data disclosure when a password from the prompt contains
template characters (CVE-2019-10206)
* Ansible: gcp modules do not flag sensitive data fields properly
(CVE-2019-10217)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

For details on bug fixes in this release see:

https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rs
t

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed
1733509 - CVE-2019-10217 Ansible: gcp modules do not flag sensitive data fields properly

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.4-1.el7ae.src.rpm

noarch:
ansible-2.8.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.4-1.el8ae.src.rpm

noarch:
ansible-2.8.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10206
https://access.redhat.com/security/cve/CVE-2019-10217
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security and bug fix update
Advisory ID:       RHSA-2019:2543-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2543
Issue date:        2019-08-21
CVE Names:         CVE-2019-10206 CVE-2019-10217 
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.4)

Security fix(es):

* Ansible: data disclosure when a password from the prompt contains
template characters (CVE-2019-10206)
* Ansible: gcp modules do not flag sensitive data fields properly
(CVE-2019-10217)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

For details on bug fixes in this release see:

https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rs
t

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed
1733509 - CVE-2019-10217 Ansible: gcp modules do not flag sensitive data fields properly

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.8.4-1.el7ae.src.rpm

noarch:
ansible-2.8.4-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.8.4-1.el8ae.src.rpm

noarch:
ansible-2.8.4-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10206
https://access.redhat.com/security/cve/CVE-2019-10217
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.8.4/changelogs/CHANGELOG-v2.8.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security update
Advisory ID:       RHSA-2019:2544-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2544
Issue date:        2019-08-21
CVE Names:         CVE-2019-10206 
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.13)

Security fix(es):

* Ansible: data disclosure when a password from the prompt contains
template characters (CVE-2019-10206)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.13-1.el7ae.src.rpm

noarch:
ansible-2.7.13-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10206
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.7.13/changelogs/CHANGELOG-v2.7.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ------------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security update
Advisory ID:       RHSA-2019:2545-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2545
Issue date:        2019-08-21
CVE Names:         CVE-2019-10206 
=====================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.19)

Security fix(es):

* Ansible: data disclosure when a password from the prompt contains
template characters (CVE-2019-10206)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1732623 - CVE-2019-10206 Ansible: disclosure data when prompted for password and template characters are passed

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.19-1.el7ae.src.rpm

noarch:
ansible-2.6.19-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10206
https://access.redhat.com/security/updates/classification/#moderate
https://github.com/ansible/ansible/blob/v2.6.19/changelogs/CHANGELOG-v2.6.rst

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1+IC
-----END PGP SIGNATURE-----