-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.23)
Advisory ID:       RHSA-2021:2663-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2663
Issue date:        2021-07-07
CVE Names:         CVE-2021-3583 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2.9

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.23)

Bug Fix(es):
* CVE-2021-3583 ansible: Template Injection through yaml multi-line strings
with ansible facts used in template.

See:
https://github.com/ansible/ansible/blob/v2.9.23/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1968412 - CVE-2021-3583 ansible: Template Injection through yaml multi-line strings with ansible facts used in template.

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.23-1.el7ae.src.rpm

noarch:
ansible-2.9.23-1.el7ae.noarch.rpm
ansible-test-2.9.23-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.23-1.el8ae.src.rpm

noarch:
ansible-2.9.23-1.el8ae.noarch.rpm
ansible-test-2.9.23-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3583
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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A8Rr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2663:01 Important: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2.9 Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.9.23)
Bug Fix(es): * CVE-2021-3583 ansible: Template Injection through yaml multi-line strings with ansible facts used in template.
See: https://github.com/ansible/ansible/blob/v2.9.23/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3583 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Engine 2.9 for RHEL 7 Server:
Source: ansible-2.9.23-1.el7ae.src.rpm
noarch: ansible-2.9.23-1.el7ae.noarch.rpm ansible-test-2.9.23-1.el7ae.noarch.rpm
Red Hat Ansible Engine 2.9 for RHEL 8:
Source: ansible-2.9.23-1.el8ae.src.rpm
noarch: ansible-2.9.23-1.el8ae.noarch.rpm ansible-test-2.9.23-1.el8ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2663-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2663
Issued Date: : 2021-07-07
CVE Names: CVE-2021-3583

Topic

An update for ansible is now available for Ansible Engine 2.9Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch

Red Hat Ansible Engine 2.9 for RHEL 8 - noarch


Bugs Fixed

1968412 - CVE-2021-3583 ansible: Template Injection through yaml multi-line strings with ansible facts used in template.


Related News