rhsa-2019_0590
Vulnerability from csaf_redhat
Published
2019-03-18 12:56
Modified
2024-09-13 15:11
Summary
Red Hat Security Advisory: ansible security and bug fix update

Notes

Topic
An update for ansible is now available for Red Hat OpenStack Platform 14.0 (Rocky). Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix(es): * ansible: Information disclosure in vvv+ mode with no_log on (CVE-2018-16876) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ansible is now available for Red Hat OpenStack Platform 14.0 (Rocky).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.\n\nSecurity Fix(es):\n\n* ansible: Information disclosure in vvv+ mode with no_log on (CVE-2018-16876)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0590",
        "url": "https://access.redhat.com/errata/RHSA-2019:0590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1657330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1657330"
      },
      {
        "category": "external",
        "summary": "1663497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663497"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0590.json"
      }
    ],
    "title": "Red Hat Security Advisory: ansible security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T15:11:05+00:00",
      "generator": {
        "date": "2024-09-13T15:11:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0590",
      "initial_release_date": "2019-03-18T12:56:42+00:00",
      "revision_history": [
        {
          "date": "2019-03-18T12:56:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-03-18T12:56:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:11:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 14.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 14.0",
                  "product_id": "7Server-RH7-RHOS-14.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:14::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 14.0",
                "product": {
                  "name": "Red Hat OpenStack Platform 14.0",
                  "product_id": "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:14::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.6.11-1.el7ae.src",
                "product": {
                  "name": "ansible-0:2.6.11-1.el7ae.src",
                  "product_id": "ansible-0:2.6.11-1.el7ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.6.11-1.el7ae?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.6.11-1.el7ae.noarch",
                "product": {
                  "name": "ansible-0:2.6.11-1.el7ae.noarch",
                  "product_id": "ansible-0:2.6.11-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.6.11-1.el7ae?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.6.11-1.el7ae.noarch as a component of Red Hat OpenStack Platform 14.0",
          "product_id": "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch"
        },
        "product_reference": "ansible-0:2.6.11-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-14.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.6.11-1.el7ae.src as a component of Red Hat OpenStack Platform 14.0",
          "product_id": "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src"
        },
        "product_reference": "ansible-0:2.6.11-1.el7ae.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-14.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.6.11-1.el7ae.noarch as a component of Red Hat OpenStack Platform 14.0",
          "product_id": "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch"
        },
        "product_reference": "ansible-0:2.6.11-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.6.11-1.el7ae.src as a component of Red Hat OpenStack Platform 14.0",
          "product_id": "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
        },
        "product_reference": "ansible-0:2.6.11-1.el7ae.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Markus Teufelberger"
          ],
          "organization": "mgIT Consulting"
        }
      ],
      "cve": "CVE-2018-16837",
      "cwe": {
        "id": "CWE-214",
        "name": "Invocation of Process Using Visible Sensitive Information"
      },
      "discovery_date": "2018-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1640642"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The User module in Ansible leaks any data which is passed on as a parameter to ssh-keygen. This could lead to undesirable situations such as passphrase credentials being passed as a parameter for the ssh-keygen executable, showing those credentials in clear text form for every user which have access just to the process list.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Ansible: Information leak in \"user\" module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of ansible as shipped with Red Hat Ceph Storage 3, as it contains the vulnerable code which leaks the data when ssh-keygen is invoked with any arguments.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
          "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
          "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
          "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-16837"
        },
        {
          "category": "external",
          "summary": "RHBZ#1640642",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1640642"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16837",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-16837"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16837",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16837"
        },
        {
          "category": "external",
          "summary": "https://github.com/ansible/ansible/pull/47436",
          "url": "https://github.com/ansible/ansible/pull/47436"
        }
      ],
      "release_date": "2018-10-23T06:46:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Ansible: Information leak in \"user\" module"
    },
    {
      "cve": "CVE-2018-16876",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-12-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1657330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ansible: Information disclosure in vvv+ mode with no_log on",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
          "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
          "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
          "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-16876"
        },
        {
          "category": "external",
          "summary": "RHBZ#1657330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1657330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16876",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-16876"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16876",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16876"
        },
        {
          "category": "external",
          "summary": "https://github.com/ansible/ansible/pull/49569",
          "url": "https://github.com/ansible/ansible/pull/49569"
        }
      ],
      "release_date": "2018-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-14.0:ansible-0:2.6.11-1.el7ae.src",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.noarch",
            "7Server-RH7-RHOS-DEPLOYMENT-TOOLS-14.0:ansible-0:2.6.11-1.el7ae.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ansible: Information disclosure in vvv+ mode with no_log on"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...