-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3006
          Ansible security and bug fix updates (2.8.15 & 2.9.13)
                             2 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ansible Engine 2
                   Ansible Engine 2.8
                   Ansible Engine 2.9
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14365  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3600
   https://access.redhat.com/errata/RHSA-2020:3601
   https://access.redhat.com/errata/RHSA-2020:3602

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Ansible Engine 2, Ansible Engine 2.8 or Ansible Engine 2.9 
         check for an updated version of the software for their operating 
         system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.8.15)
Advisory ID:       RHSA-2020:3600-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3600
Issue date:        2020-09-01
CVE Names:         CVE-2020-14365 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.8

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.15)

Bug Fix(es):
* CVE-2020-14365 ansible: dnf module install packages with no GPG signature

See:
https://github.com/ansible/ansible/blob/v2.8.15/changelogs/CHANGELOG-v2.8.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869154 - CVE-2020-14365 ansible: dnf module install packages with no GPG signature

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.15-1.el7ae.src.rpm

noarch:
ansible-2.8.15-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.15-1.el8ae.src.rpm

noarch:
ansible-2.8.15-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX06iMdzjgjWX9erEAQikgg/9EyYZydlG04gtVCvqzvdL38suDt/TOLEz
B+muUpfyNLItIondK/7AqGSSLZELbbSzlc0INXbDq8YAP86nj67sGYI842nToss5
QkWCEnJLLbPT7NQ3TiDTH6fow7ZsVAC1vPQqQ0Kb4U1IRW5nmXhsxWhUylL1oTZq
uuimj4QYxTVPaC+DIYnIOwbvRnbdW8QimWs6GsQA1tqrFdMEB1lfgFk5Vj0bbUSX
x1ovGb8tRMFwzpCqAuRYuovFdhS+aX7n5SlvgauXHcgfSAnBpwTao7sO9u8wh4yk
4w4Bh540J8MH2DVAyMgIvsblKmshdqJCABT9/7IfKcNeSmtEJlivIbtgiffgHkWX
cxsTixIDvLGGemIBgLP+gmskJtNsJD0Kri0hw2hnUxpwKN+ifnlZARfk7ClXBn3j
GA4lpGpdocM1ERasL1e2n5wXAlptFFjWhjHY+iu7lYswUEykRHz0ibGzHw6aA4tV
VEvM+41nqpgj0L5u/wdKkJOI+R/Guw77rRCBxYb1h+xpAtvrlr7FWpWvijLOFfp8
DW5ksU1XvtCksv6ygJiokB025Nr4QWlqd09rU6ZmgJ0owDrRGqGOajGogiQOz/is
L2KQK/28sLJnSSM0DUPf8yIBLqACWCpozDQZ2H40uwxl/rttHfAtkowYaNPK7Eqr
MI6Noemi5OE=
=l71h
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.13)
Advisory ID:       RHSA-2020:3601-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3601
Issue date:        2020-09-01
CVE Names:         CVE-2020-14365 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.13)

Bug Fix(es):
* CVE-2020-14365 ansible: dnf module install packages with no GPG signature

See:
https://github.com/ansible/ansible/blob/v2.9.13/changelogs/CHANGELOG-v2.9.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869154 - CVE-2020-14365 ansible: dnf module install packages with no GPG signature

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.13-1.el7ae.src.rpm

noarch:
ansible-2.9.13-1.el7ae.noarch.rpm
ansible-test-2.9.13-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.13-1.el8ae.src.rpm

noarch:
ansible-2.9.13-1.el8ae.noarch.rpm
ansible-test-2.9.13-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qdXg
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.13)
Advisory ID:       RHSA-2020:3602-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3602
Issue date:        2020-09-01
CVE Names:         CVE-2020-14365 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.13)

Bug Fix(es):
* CVE-2020-14365 ansible: dnf module install packages with no GPG signature

See:
https://github.com/ansible/ansible/blob/v2.9.13/changelogs/CHANGELOG-v2.9.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1869154 - CVE-2020-14365 ansible: dnf module install packages with no GPG signature

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.13-1.el7ae.src.rpm

noarch:
ansible-2.9.13-1.el7ae.noarch.rpm
ansible-test-2.9.13-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.13-1.el8ae.src.rpm

noarch:
ansible-2.9.13-1.el8ae.noarch.rpm
ansible-test-2.9.13-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+H3h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rilH
-----END PGP SIGNATURE-----