rhsa-2021_2180
Vulnerability from csaf_redhat
Published
2021-06-01 13:23
Modified
2024-11-05 23:37
Summary
Red Hat Security Advisory: RHV Engine and Host Common Packages security update [ovirt-4.4.6]
Notes
Topic
Updated dependency packages for ovirt-engine and ovirt-host that fix several security flaws, bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
Security Fix(es):
* ansible: user data leak in snmp_facts module (CVE-2021-20178)
* ansible module: bitbucket_pipeline_variable exposes secured values (CVE-2021-20180)
* ansible: multiple modules expose secured values (CVE-2021-20191)
* ansible: basic.py no_log with fallback option (CVE-2021-20228)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Red Hat Virtualization 4.4.6 now requires Ansible 2.9.18 (BZ#1933672)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated dependency packages for ovirt-engine and ovirt-host that fix several security flaws, bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nSecurity Fix(es):\n\n* ansible: user data leak in snmp_facts module (CVE-2021-20178)\n\n* ansible module: bitbucket_pipeline_variable exposes secured values (CVE-2021-20180)\n\n* ansible: multiple modules expose secured values (CVE-2021-20191)\n\n* ansible: basic.py no_log with fallback option (CVE-2021-20228)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Red Hat Virtualization 4.4.6 now requires Ansible 2.9.18 (BZ#1933672)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2180", "url": "https://access.redhat.com/errata/RHSA-2021:2180" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1914774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914774" }, { "category": "external", "summary": "1915808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915808" }, { "category": "external", "summary": "1916813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916813" }, { "category": "external", "summary": "1924590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924590" }, { "category": "external", "summary": "1925002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925002" }, { "category": "external", "summary": "1933238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933238" }, { "category": "external", "summary": "1933672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2180.json" } ], "title": "Red Hat Security Advisory: RHV Engine and Host Common Packages security update [ovirt-4.4.6]", "tracking": { "current_release_date": "2024-11-05T23:37:37+00:00", "generator": { "date": "2024-11-05T23:37:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2180", "initial_release_date": "2021-06-01T13:23:55+00:00", "revision_history": [ { "date": "2021-06-01T13:23:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-01T13:23:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:37:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product": { "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product": { "name": "Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ansible-0:2.9.18-1.el8ae.src", "product": { "name": "ansible-0:2.9.18-1.el8ae.src", "product_id": "ansible-0:2.9.18-1.el8ae.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible@2.9.18-1.el8ae?arch=src" } } }, { "category": "product_version", "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "product": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "product_id": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-ansible-collection@1.4.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "product": { "name": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "product_id": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ovirt-engine-sdk4@4.4.12-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "product": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "product_id": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-ovirt-engine-sdk4@4.4.1-1.el8ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ansible-0:2.9.18-1.el8ae.noarch", "product": { "name": "ansible-0:2.9.18-1.el8ae.noarch", "product_id": "ansible-0:2.9.18-1.el8ae.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible@2.9.18-1.el8ae?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "product": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "product_id": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-ansible-collection@1.4.2-1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "product": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "product_id": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-sdk4@4.4.12-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "product": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "product_id": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ovirt-engine-sdk4-debugsource@4.4.12-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "product": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "product_id": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-sdk4-debuginfo@4.4.12-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "product": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "product_id": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-ovirt-engine-sdk4@4.4.1-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "product": { "name": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "product_id": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-ovirt-engine-sdk4-doc@4.4.1-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "product": { "name": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "product_id": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-ovirt-engine-sdk4-debugsource@4.4.1-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "product": { "name": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "product_id": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-ovirt-engine-sdk4-debuginfo@4.4.1-1.el8ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "product": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "product_id": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-sdk4@4.4.12-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "product": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "product_id": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ovirt-engine-sdk4-debugsource@4.4.12-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "product": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "product_id": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-sdk4-debuginfo@4.4.12-1.el8ev?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src" }, "product_reference": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src" }, "product_reference": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8", "product_id": "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-4-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-0:2.9.18-1.el8ae.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch" }, "product_reference": "ansible-0:2.9.18-1.el8ae.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-0:2.9.18-1.el8ae.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src" }, "product_reference": "ansible-0:2.9.18-1.el8ae.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src" }, "product_reference": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le" }, "product_reference": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-0:2.9.18-1.el8ae.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch" }, "product_reference": "ansible-0:2.9.18-1.el8ae.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-0:2.9.18-1.el8ae.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" }, "product_reference": "ansible-0:2.9.18-1.el8ae.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src" }, "product_reference": "ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src" }, "product_reference": "python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64" }, "product_reference": "python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src" }, "product_reference": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64 as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" }, "product_reference": "rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-S-4.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Abhijeet Kasurde" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20178", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1914774" } ], "notes": [ { "category": "description", "text": "A flaw was found in ansible. The \u0027authkey\u0027 and \u0027privkey\u0027 credentials are disclosed by default and not protected by no_log feature when using the snmp_facts module. Attackers could take advantage of this information to steal the SNMP credentials. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "ansible: user data leak in snmp_facts module", "title": "Vulnerability summary" }, { "category": "other", "text": "The version of ansible shipped with Red Hat Gluster Storage (RHGS) 3 includes the vulnerable snmp module. However, RHGS 3 no longer maintains its own version of Ansible, prerequisite is to enable ansible repository in order to consume the latest version of ansible which has many bug and security fixes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "known_not_affected": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20178" }, { "category": "external", "summary": "RHBZ#1914774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20178" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T13:23:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2180" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ansible: user data leak in snmp_facts module" }, { "acknowledgments": [ { "names": [ "Abhijeet Kasurde" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20180", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2020-12-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915808" } ], "notes": [ { "category": "description", "text": "A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "module: bitbucket_pipeline_variable exposes secured values", "title": "Vulnerability summary" }, { "category": "other", "text": "The version of Ansible provided in Red Hat Gluster Storage 3 does not contain the vulnerable bitbucket module and is not affected by this vulnerability. However, Red Hat Gluster Storage 3 no longer maintains its own version of Ansible. The prerequisite is to enable the Ansible repository in order to consume the latest version of Ansible, which includes bug and security fixes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "known_not_affected": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20180" }, { "category": "external", "summary": "RHBZ#1915808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20180", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20180" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T13:23:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2180" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "module: bitbucket_pipeline_variable exposes secured values" }, { "acknowledgments": [ { "names": [ "Rick Elrod" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20191", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-01-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1916813" } ], "notes": [ { "category": "description", "text": "A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "ansible: multiple modules expose secured values", "title": "Vulnerability summary" }, { "category": "other", "text": "The version of ansible shipped with Red Hat Gluster Storage (RHGS) 3 includes the vulnerable `network/nxos/nxos_*` modules. However, RHGS 3 no longer maintains its own version of Ansible, prerequisite is to enable ansible repository in order to consume the latest version of ansible which has many bug and security fixes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "known_not_affected": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20191" }, { "category": "external", "summary": "RHBZ#1916813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20191", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20191" } ], "release_date": "2021-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T13:23:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2180" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ansible: multiple modules expose secured values" }, { "cve": "CVE-2021-20228", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2021-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1925002" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Ansible Engine, where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "ansible: basic.py no_log with fallback option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "known_not_affected": [ "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-4-Tools:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-4-Tools:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-4-Tools:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.ppc64le", "8Base-RHV-Agents-4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-ansible-collection-0:1.4.2-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-0:4.4.12-1.el8ev.src", "8Base-RHV-S-4.4:python-ovirt-engine-sdk4-debugsource-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:python3-ovirt-engine-sdk4-debuginfo-0:4.4.12-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.src", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debuginfo-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-debugsource-0:4.4.1-1.el8ev.x86_64", "8Base-RHV-S-4.4:rubygem-ovirt-engine-sdk4-doc-0:4.4.1-1.el8ev.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20228" }, { "category": "external", "summary": "RHBZ#1925002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20228" }, { "category": "external", "summary": "https://github.com/ansible/ansible/pull/73487", "url": "https://github.com/ansible/ansible/pull/73487" } ], "release_date": "2021-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T13:23:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2180" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-Agents-4:ansible-0:2.9.18-1.el8ae.src", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.noarch", "8Base-RHV-S-4.4:ansible-0:2.9.18-1.el8ae.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ansible: basic.py no_log with fallback option" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.