rhsa-2018_1949
Vulnerability from csaf_redhat
Published
2018-06-19 19:27
Modified
2024-09-18 04:09
Summary
Red Hat Security Advisory: ansible security and bug fix update

Notes

Topic
An update for ansible is now available for Red Hat Ansible Engine 2.5 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.5.5) Security fix(es): * ansible: Ansible through version 2.5 does not properly honour the no_log option with failed task iterations. When a list of secret items is supplied to a task and a task iteration fails, secrets can be disclosed in logs despite the no_log option being enabled. (CVE-2018-10855) Red Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for reporting these issues. Bug Fix(es): * Changed the admin_users config option to not include "admin" by default as admin is frequently used for a non-privileged account (https://github.com/ansible/ansible/pull/41164) * aws_s3 - add async support to the action plugin (https://github.com/ansible/ansible/pull/40826) * aws_s3 - fix decrypting vault files (https://github.com/ansible/ansible/pull/39634) * ec2_ami - cast the device_mapping volume size to an int (https://github.com/ansible/ansible/pull/40938) * eos_logging - fix idempotency issues (https://github.com/ansible/ansible/pull/40604) * cache plugins - a cache timeout of 0 means the cache will not expire. * ios_logging - fix idempotency issues (https://github.com/ansible/ansible/pull/41029) * ios/nxos/eos_config - don't retrieve config in running_config when config is provided for diff (https://github.com/ansible/ansible/pull/41400) * nxos_banner - fix multiline banner issue (https://github.com/ansible/ansible/pull/41026). * nxos terminal plugin - fix output truncation (https://github.com/ansible/ansible/pull/40960) * nxos_l3_interface - fix no switchport issue with loopback and svi interfaces (https://github.com/ansible/ansible/pull/37392). * nxos_snapshot - fix compare_option (https://github.com/ansible/ansible/pull/41386) See https://github.com/ansible/ansible/blob/v2.5.5/changelogs/CHANGELOG-v2.5.rst for details on this release.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ansible is now available for Red Hat Ansible Engine 2.5 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.\n\nThe following packages have been upgraded to a newer upstream version: ansible (2.5.5)\n\nSecurity fix(es):\n\n* ansible: Ansible through version 2.5 does not properly honour the no_log option with failed task iterations. When a list of secret items is supplied to a task and a task iteration fails, secrets can be disclosed in logs despite the no_log option being enabled. (CVE-2018-10855)\n\nRed Hat would like to thank Tobias Henkel (BMW Car IT GmbH) for\nreporting these issues.\n\nBug Fix(es):\n\n* Changed the admin_users config option to not include \"admin\" by default\nas admin is frequently used for a non-privileged account\n(https://github.com/ansible/ansible/pull/41164)\n\n* aws_s3 - add async support to the action plugin\n(https://github.com/ansible/ansible/pull/40826)\n\n* aws_s3 - fix decrypting vault files\n(https://github.com/ansible/ansible/pull/39634)\n\n* ec2_ami - cast the device_mapping volume size to an int\n(https://github.com/ansible/ansible/pull/40938)\n\n* eos_logging - fix idempotency issues\n(https://github.com/ansible/ansible/pull/40604)\n\n* cache plugins - a cache timeout of 0 means the cache will not expire.\n\n* ios_logging - fix idempotency issues\n(https://github.com/ansible/ansible/pull/41029)\n\n* ios/nxos/eos_config - don\u0027t retrieve config in running_config when config\nis provided for diff (https://github.com/ansible/ansible/pull/41400)\n\n* nxos_banner - fix multiline banner issue\n(https://github.com/ansible/ansible/pull/41026).\n\n* nxos terminal plugin - fix output truncation\n(https://github.com/ansible/ansible/pull/40960)\n\n* nxos_l3_interface - fix no switchport issue with loopback and svi\ninterfaces (https://github.com/ansible/ansible/pull/37392).\n\n* nxos_snapshot - fix compare_option\n(https://github.com/ansible/ansible/pull/41386)\n\nSee\nhttps://github.com/ansible/ansible/blob/v2.5.5/changelogs/CHANGELOG-v2.5.rst\nfor details on this release.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1949",
        "url": "https://access.redhat.com/errata/RHSA-2018:1949"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1588855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_1949.json"
      }
    ],
    "title": "Red Hat Security Advisory: ansible security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:09:28+00:00",
      "generator": {
        "date": "2024-09-18T04:09:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:1949",
      "initial_release_date": "2018-06-19T19:27:30+00:00",
      "revision_history": [
        {
          "date": "2018-06-19T19:27:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-06-19T19:27:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:09:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Engine 2.5 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat Ansible Engine 2.5 for RHEL 7 Server",
                  "product_id": "7Server-Ansible-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_engine:2.5::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Engine"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-doc-0:2.5.5-1.el7ae.noarch",
                "product": {
                  "name": "ansible-doc-0:2.5.5-1.el7ae.noarch",
                  "product_id": "ansible-doc-0:2.5.5-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-doc@2.5.5-1.el7ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.5.5-1.el7ae.noarch",
                "product": {
                  "name": "ansible-0:2.5.5-1.el7ae.noarch",
                  "product_id": "ansible-0:2.5.5-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.5.5-1.el7ae?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.5.5-1.el7ae.src",
                "product": {
                  "name": "ansible-0:2.5.5-1.el7ae.src",
                  "product_id": "ansible-0:2.5.5-1.el7ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.5.5-1.el7ae?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.5.5-1.el7ae.noarch as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.noarch"
        },
        "product_reference": "ansible-0:2.5.5-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.5.5-1.el7ae.src as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.src"
        },
        "product_reference": "ansible-0:2.5.5-1.el7ae.src",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-doc-0:2.5.5-1.el7ae.noarch as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-doc-0:2.5.5-1.el7ae.noarch"
        },
        "product_reference": "ansible-doc-0:2.5.5-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tobias Henkel"
          ],
          "organization": "BMW Car IT GmbH"
        }
      ],
      "cve": "CVE-2018-10855",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2018-06-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1588855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Gluster Storage 3 and Red Hat Ceph Storage 3 ships the affected version of ansible, but they no longer maintain their own version of ansible. Both the products will consume fixes directly from ansible repository.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.noarch",
          "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.src",
          "7Server-Ansible-2.5:ansible-doc-0:2.5.5-1.el7ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10855"
        },
        {
          "category": "external",
          "summary": "RHBZ#1588855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10855",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10855"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10855",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10855"
        },
        {
          "category": "external",
          "summary": "https://github.com/ansible/ansible/pull/41414",
          "url": "https://github.com/ansible/ansible/pull/41414"
        }
      ],
      "release_date": "2018-06-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.noarch",
            "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.src",
            "7Server-Ansible-2.5:ansible-doc-0:2.5.5-1.el7ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1949"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.noarch",
            "7Server-Ansible-2.5:ansible-0:2.5.5-1.el7ae.src",
            "7Server-Ansible-2.5:ansible-doc-0:2.5.5-1.el7ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ansible: Failed tasks do not honour no_log option allowing for secrets to be disclosed in logs"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...