-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Ansible security and bug fix update (2.9.27)
Advisory ID:       RHSA-2021:3872-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3872
Issue date:        2021-10-14
CVE Names:         CVE-2021-3620 
====================================================================
1. Summary:

An update for ansible is now available for Ansible Engine 2

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.27)

Bug Fix(es):
* CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info
in traceback error message

See:
https://github.com/ansible/ansible/blob/v2.9.27/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1975767 - CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.27-1.el7ae.src.rpm

noarch:
ansible-2.9.27-1.el7ae.noarch.rpm
ansible-test-2.9.27-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.27-1.el8ae.src.rpm

noarch:
ansible-2.9.27-1.el8ae.noarch.rpm
ansible-test-2.9.27-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3620
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5TrV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3872:01 Important: Ansible security and bug fix update

An update for ansible is now available for Ansible Engine 2 Red Hat Product Security has rated this update as having a security impact of Important

Summary

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
The following packages have been upgraded to a newer upstream version: ansible (2.9.27)
Bug Fix(es): * CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message
See: https://github.com/ansible/ansible/blob/v2.9.27/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3620 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Ansible Engine 2 for RHEL 7:
Source: ansible-2.9.27-1.el7ae.src.rpm
noarch: ansible-2.9.27-1.el7ae.noarch.rpm ansible-test-2.9.27-1.el7ae.noarch.rpm
Red Hat Ansible Engine 2 for RHEL 8:
Source: ansible-2.9.27-1.el8ae.src.rpm
noarch: ansible-2.9.27-1.el8ae.noarch.rpm ansible-test-2.9.27-1.el8ae.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3872-01
Product: Red Hat Ansible Engine
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3872
Issued Date: : 2021-10-14
CVE Names: CVE-2021-3620

Topic

An update for ansible is now available for Ansible Engine 2Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Ansible Engine 2 for RHEL 7 - noarch

Red Hat Ansible Engine 2 for RHEL 8 - noarch


Bugs Fixed

1975767 - CVE-2021-3620 Ansible: ansible-connection module discloses sensitive info in traceback error message


Related News