rhsa-2021_3874
Vulnerability from csaf_redhat
Published
2021-10-14 20:21
Modified
2024-09-16 06:25
Summary
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.0.1 Security and Bug fix Release

Notes

Topic
An update is now available for Red Hat Ansible Automation Platform 2.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Security Fix(es): * ansible: ansible-connection module discloses sensitive info in traceback error message (CVE-2021-3620) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: This update fixes various bugs and adds enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ansible Automation Platform 2.0\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* ansible: ansible-connection module discloses sensitive info in traceback error message \n(CVE-2021-3620)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes:\n\nThis update fixes various bugs and adds enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3874",
        "url": "https://access.redhat.com/errata/RHSA-2021:3874"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1975767",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3874.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.0.1 Security and Bug fix Release",
    "tracking": {
      "current_release_date": "2024-09-16T06:25:01+00:00",
      "generator": {
        "date": "2024-09-16T06:25:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3874",
      "initial_release_date": "2021-10-14T20:21:23+00:00",
      "revision_history": [
        {
          "date": "2021-10-14T20:21:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-10-14T20:21:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:25:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.0 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.0 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Automation Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.9.27-1.el8ap.src",
                "product": {
                  "name": "ansible-0:2.9.27-1.el8ap.src",
                  "product_id": "ansible-0:2.9.27-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.27-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-core-0:2.11.6-1.el8ap.src",
                "product": {
                  "name": "ansible-core-0:2.11.6-1.el8ap.src",
                  "product_id": "ansible-core-0:2.11.6-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.11.6-1.el8ap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-0:2.9.27-1.el8ap.noarch",
                "product": {
                  "name": "ansible-0:2.9.27-1.el8ap.noarch",
                  "product_id": "ansible-0:2.9.27-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.9.27-1.el8ap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.11.6-1.el8ap.x86_64",
                "product": {
                  "name": "ansible-core-0:2.11.6-1.el8ap.x86_64",
                  "product_id": "ansible-core-0:2.11.6-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.11.6-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.11.6-1.el8ap.x86_64",
                "product": {
                  "name": "ansible-test-0:2.11.6-1.el8ap.x86_64",
                  "product_id": "ansible-test-0:2.11.6-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.11.6-1.el8ap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.27-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.0 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.noarch"
        },
        "product_reference": "ansible-0:2.9.27-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.9.27-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.0 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.src"
        },
        "product_reference": "ansible-0:2.9.27-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.11.6-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.0 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.src"
        },
        "product_reference": "ansible-core-0:2.11.6-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.11.6-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.0 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.x86_64"
        },
        "product_reference": "ansible-core-0:2.11.6-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.11.6-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.0 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.0:ansible-test-0:2.11.6-1.el8ap.x86_64"
        },
        "product_reference": "ansible-test-0:2.11.6-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dalton Rardin"
          ]
        }
      ],
      "cve": "CVE-2021-3620",
      "cwe": {
        "id": "CWE-209",
        "name": "Generation of Error Message Containing Sensitive Information"
      },
      "discovery_date": "2021-06-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1975767"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Ansible Engine\u0027s ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Ansible: ansible-connection module discloses sensitive info in traceback error message",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Gluster Storage 3 no longer maintains its own version of Ansible. The prerequisite is to enable the Ansible repository in order to consume the latest version of Ansible, which has many bug and security fixes.\n\nRed Hat Ceph Storage 2 only provides fixes for bugs on an as-requested basis by a customer, and will not be fixed after discussion with engineering about the viability of a fix. Red Hat Ceph Storage 3 does not directly ship ansible, and thus is closed as won\u0027t fix.\n\nRed Hat Virtualization ships an affected version of ansible, however, the usage of ansible on the redhat-virtualization-host is only supported for self-hosted-engine installation and disaster recovery, where it is run locally. As such Impact is rated Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.0:ansible-test-0:2.11.6-1.el8ap.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3620"
        },
        {
          "category": "external",
          "summary": "RHBZ#1975767",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3620",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3620"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3620",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3620"
        }
      ],
      "release_date": "2021-06-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.0:ansible-test-0:2.11.6-1.el8ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3874"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.0:ansible-0:2.9.27-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.0:ansible-core-0:2.11.6-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.0:ansible-test-0:2.11.6-1.el8ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Ansible: ansible-connection module discloses sensitive info in traceback error message"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...