rhsa-2018_3770
Vulnerability from csaf_redhat
Published
2018-12-04 18:27
Modified
2024-09-13 15:08
Summary
Red Hat Security Advisory: ansible security and bug fix update

Notes

Topic
An update for ansible is now available for Ansible Engine 2.5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.5.13) Security fix(es): * ansible: become password logged in plaintext when used with PowerShell on Windows (CVE-2018-16859) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Igor Turovsky for reporting this issue. Bug Fix(es): See https://github.com/ansible/ansible/blob/v2.5.13/changelogs/CHANGELOG-v2.5.rst for details on bug fixes in this release.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ansible is now available for Ansible Engine 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.\n\nThe following packages have been upgraded to a newer upstream version: ansible (2.5.13)\n\nSecurity fix(es):\n\n* ansible: become password logged in plaintext when used with PowerShell on Windows (CVE-2018-16859)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Igor Turovsky for reporting this issue.\n\nBug Fix(es):\n\nSee https://github.com/ansible/ansible/blob/v2.5.13/changelogs/CHANGELOG-v2.5.rst for details on bug fixes in this release.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3770",
        "url": "https://access.redhat.com/errata/RHSA-2018:3770"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1649607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649607"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3770.json"
      }
    ],
    "title": "Red Hat Security Advisory: ansible security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T15:08:59+00:00",
      "generator": {
        "date": "2024-09-13T15:08:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3770",
      "initial_release_date": "2018-12-04T18:27:07+00:00",
      "revision_history": [
        {
          "date": "2018-12-04T18:27:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-12-04T18:27:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:08:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Engine 2.5 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat Ansible Engine 2.5 for RHEL 7 Server",
                  "product_id": "7Server-Ansible-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_engine:2.5::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Engine"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-doc-0:2.5.13-1.el7ae.noarch",
                "product": {
                  "name": "ansible-doc-0:2.5.13-1.el7ae.noarch",
                  "product_id": "ansible-doc-0:2.5.13-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-doc@2.5.13-1.el7ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.5.13-1.el7ae.noarch",
                "product": {
                  "name": "ansible-0:2.5.13-1.el7ae.noarch",
                  "product_id": "ansible-0:2.5.13-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.5.13-1.el7ae?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.5.13-1.el7ae.src",
                "product": {
                  "name": "ansible-0:2.5.13-1.el7ae.src",
                  "product_id": "ansible-0:2.5.13-1.el7ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.5.13-1.el7ae?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.5.13-1.el7ae.noarch as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.noarch"
        },
        "product_reference": "ansible-0:2.5.13-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.5.13-1.el7ae.src as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.src"
        },
        "product_reference": "ansible-0:2.5.13-1.el7ae.src",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-doc-0:2.5.13-1.el7ae.noarch as a component of Red Hat Ansible Engine 2.5 for RHEL 7 Server",
          "product_id": "7Server-Ansible-2.5:ansible-doc-0:2.5.13-1.el7ae.noarch"
        },
        "product_reference": "ansible-doc-0:2.5.13-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Igor Turovsky"
          ]
        }
      ],
      "cve": "CVE-2018-16859",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2018-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1649607"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Execution of Ansible content on Microsoft\u0027s Windows platform with Powershell 5 or higher may disclose sensitive execution details including \u0027become\u0027 passwords, Ansible module arguments, and return values via Powershell\u0027s \u0027suspicious scriptblock logging\u0027 feature, which is enabled by default. The details are logged to the Powershell Operational log, which is visible to all authenticated users by default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ansible: become password logged in plaintext when used with PowerShell on Windows",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CloudForms and Satellite 6 are not affected by this issue, since Microsoft Windows is not a supported platform.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.noarch",
          "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.src",
          "7Server-Ansible-2.5:ansible-doc-0:2.5.13-1.el7ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-16859"
        },
        {
          "category": "external",
          "summary": "RHBZ#1649607",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649607"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16859",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-16859"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16859",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16859"
        },
        {
          "category": "external",
          "summary": "https://github.com/ansible/ansible/pull/49142",
          "url": "https://github.com/ansible/ansible/pull/49142"
        }
      ],
      "release_date": "2018-11-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.noarch",
            "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.src",
            "7Server-Ansible-2.5:ansible-doc-0:2.5.13-1.el7ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3770"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.noarch",
            "7Server-Ansible-2.5:ansible-0:2.5.13-1.el7ae.src",
            "7Server-Ansible-2.5:ansible-doc-0:2.5.13-1.el7ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ansible: become password logged in plaintext when used with PowerShell on Windows"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...