rhsa-2021_1342
Vulnerability from csaf_redhat
Published
2021-04-22 21:07
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: Ansible security update (2.9.20)

Notes

Topic
An update for ansible is now available for Ansible Engine 2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. The following packages have been upgraded to a newer upstream version: ansible (2.9.20) Bug Fix(es): * CVE-2021-3447 ansible: multiple modules expose secured values See: https://github.com/ansible/ansible/blob/v2.9.20/changelogs/CHANGELOG-v2.9.rst for details on bug fixes in this release.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ansible is now available for Ansible Engine 2\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ansible is a simple model-driven configuration management, multi-node\ndeployment, and remote-task execution system. Ansible works over SSH and\ndoes not require any software or daemons to be installed on remote nodes.\nExtension modules can be written in any language and are transferred to\nmanaged machines automatically.\n\nThe following packages have been upgraded to a newer upstream version:\nansible (2.9.20)\n\nBug Fix(es):\n* CVE-2021-3447 ansible: multiple modules expose secured values\n\nSee:\nhttps://github.com/ansible/ansible/blob/v2.9.20/changelogs/CHANGELOG-v2.9.rst\nfor details on bug fixes in this release.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1342",
        "url": "https://access.redhat.com/errata/RHSA-2021:1342"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1939349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939349"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1342.json"
      }
    ],
    "title": "Red Hat Security Advisory: Ansible security update (2.9.20)",
    "tracking": {
      "current_release_date": "2024-11-05T23:29:48+00:00",
      "generator": {
        "date": "2024-11-05T23:29:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2021:1342",
      "initial_release_date": "2021-04-22T21:07:53+00:00",
      "revision_history": [
        {
          "date": "2021-04-22T21:07:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-04-22T21:07:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T23:29:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Engine 2 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Engine 2 for RHEL 8",
                  "product_id": "8Base-Ansible-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_engine:2::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Engine 2 for RHEL 7",
                "product": {
                  "name": "Red Hat Ansible Engine 2 for RHEL 7",
                  "product_id": "7Server-Ansible-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_engine:2::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Engine"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.9.20-1.el8ae.src",
                "product": {
                  "name": "ansible-0:2.9.20-1.el8ae.src",
                  "product_id": "ansible-0:2.9.20-1.el8ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.20-1.el8ae?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.9.20-1.el7ae.src",
                "product": {
                  "name": "ansible-0:2.9.20-1.el7ae.src",
                  "product_id": "ansible-0:2.9.20-1.el7ae.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.20-1.el7ae?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.9.20-1.el8ae.noarch",
                "product": {
                  "name": "ansible-0:2.9.20-1.el8ae.noarch",
                  "product_id": "ansible-0:2.9.20-1.el8ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.20-1.el8ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.9.20-1.el8ae.noarch",
                "product": {
                  "name": "ansible-test-0:2.9.20-1.el8ae.noarch",
                  "product_id": "ansible-test-0:2.9.20-1.el8ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.9.20-1.el8ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.9.20-1.el7ae.noarch",
                "product": {
                  "name": "ansible-0:2.9.20-1.el7ae.noarch",
                  "product_id": "ansible-0:2.9.20-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.20-1.el7ae?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.9.20-1.el7ae.noarch",
                "product": {
                  "name": "ansible-test-0:2.9.20-1.el7ae.noarch",
                  "product_id": "ansible-test-0:2.9.20-1.el7ae.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.9.20-1.el7ae?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.20-1.el7ae.noarch as a component of Red Hat Ansible Engine 2 for RHEL 7",
          "product_id": "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.noarch"
        },
        "product_reference": "ansible-0:2.9.20-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.20-1.el7ae.src as a component of Red Hat Ansible Engine 2 for RHEL 7",
          "product_id": "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.src"
        },
        "product_reference": "ansible-0:2.9.20-1.el7ae.src",
        "relates_to_product_reference": "7Server-Ansible-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.9.20-1.el7ae.noarch as a component of Red Hat Ansible Engine 2 for RHEL 7",
          "product_id": "7Server-Ansible-2:ansible-test-0:2.9.20-1.el7ae.noarch"
        },
        "product_reference": "ansible-test-0:2.9.20-1.el7ae.noarch",
        "relates_to_product_reference": "7Server-Ansible-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.20-1.el8ae.noarch as a component of Red Hat Ansible Engine 2 for RHEL 8",
          "product_id": "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.noarch"
        },
        "product_reference": "ansible-0:2.9.20-1.el8ae.noarch",
        "relates_to_product_reference": "8Base-Ansible-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.20-1.el8ae.src as a component of Red Hat Ansible Engine 2 for RHEL 8",
          "product_id": "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.src"
        },
        "product_reference": "ansible-0:2.9.20-1.el8ae.src",
        "relates_to_product_reference": "8Base-Ansible-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.9.20-1.el8ae.noarch as a component of Red Hat Ansible Engine 2 for RHEL 8",
          "product_id": "8Base-Ansible-2:ansible-test-0:2.9.20-1.el8ae.noarch"
        },
        "product_reference": "ansible-test-0:2.9.20-1.el8ae.noarch",
        "relates_to_product_reference": "8Base-Ansible-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "John Barker"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        },
        {
          "names": [
            "Felix Fontein"
          ]
        },
        {
          "names": [
            "Chen Zhi"
          ],
          "organization": "Zhejiang University"
        }
      ],
      "cve": "CVE-2021-3447",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2021-03-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1939349"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in several ansible modules, where parameters containing credentials, such as secrets, were being logged in plain-text on managed nodes, as well as being made visible on the controller node when run in verbose mode. These parameters were not protected by the no_log feature. An attacker can take advantage of this information to steal those credentials, provided they have access to the log files containing them. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ansible: multiple modules expose secured values",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Gluster Storage 3 no longer maintains its own version of ansible, prerequisite is to enable ansible repository in order to consume the latest version of ansible which has many bug and security fixes.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.noarch",
          "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.src",
          "7Server-Ansible-2:ansible-test-0:2.9.20-1.el7ae.noarch",
          "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.noarch",
          "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.src",
          "8Base-Ansible-2:ansible-test-0:2.9.20-1.el8ae.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3447"
        },
        {
          "category": "external",
          "summary": "RHBZ#1939349",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939349"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3447"
        }
      ],
      "release_date": "2021-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-04-22T21:07:53+00:00",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.noarch",
            "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.src",
            "7Server-Ansible-2:ansible-test-0:2.9.20-1.el7ae.noarch",
            "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.noarch",
            "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.src",
            "8Base-Ansible-2:ansible-test-0:2.9.20-1.el8ae.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1342"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.noarch",
            "7Server-Ansible-2:ansible-0:2.9.20-1.el7ae.src",
            "7Server-Ansible-2:ansible-test-0:2.9.20-1.el7ae.noarch",
            "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.noarch",
            "8Base-Ansible-2:ansible-0:2.9.20-1.el8ae.src",
            "8Base-Ansible-2:ansible-test-0:2.9.20-1.el8ae.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ansible: multiple modules expose secured values"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.