-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:3927-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3927
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864 
====================================================================
1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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cGih
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3927:01 Moderate: ansible security and bug fix update

An update for Ansible is now available for Ansible Engine 2.9. Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
Security Fix(es):
Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs (CVE-2019-14864)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
The following packages have been upgraded to a newer upstream version: ansible (2.9.1)
Bug Fix(es):
See: t for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14864 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Ansible Engine 2.9 for RHEL 7 Server:
Source: ansible-2.9.1-1.el7.src.rpm
noarch: ansible-2.9.1-1.el7.noarch.rpm ansible-test-2.9.1-1.el7.noarch.rpm
Red Hat Ansible Engine 2.9 for RHEL 8:
Source: ansible-2.9.1-1.el8.src.rpm
noarch: ansible-2.9.1-1.el8.noarch.rpm ansible-test-2.9.1-1.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3927-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3927
Issued Date: : 2019-11-20
CVE Names: CVE-2019-14864

Topic

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch

Red Hat Ansible Engine 2.9 for RHEL 8 - noarch


Bugs Fixed

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs


Related News