rhsa-2024_3043
Vulnerability from csaf_redhat
Published
2024-05-22 10:18
Modified
2024-09-16 16:16
Summary
Red Hat Security Advisory: ansible-core bug fix, enhancement, and security update

Notes

Topic
An update for ansible-core is now available for Red Hat Enterprise Linux 8. 'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Security Fix(es): * ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration (CVE-2024-0690) Bug Fix(es): * Update ansible-core to 2.16.3 (JIRA:RHEL-23782) * Rebuild ansible-core with python 3.12 (JIRA:RHEL-24141)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for ansible-core is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.\n\nSecurity Fix(es):\n\n* ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration (CVE-2024-0690)\n\nBug Fix(es):\n\n* Update ansible-core to 2.16.3 (JIRA:RHEL-23782)\n\n* Rebuild ansible-core with python 3.12 (JIRA:RHEL-24141)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3043",
        "url": "https://access.redhat.com/errata/RHSA-2024:3043"
      },
      {
        "category": "external",
        "summary": "2259013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259013"
      },
      {
        "category": "external",
        "summary": "RHEL-18965",
        "url": "https://issues.redhat.com/browse/RHEL-18965"
      },
      {
        "category": "external",
        "summary": "RHEL-19297",
        "url": "https://issues.redhat.com/browse/RHEL-19297"
      },
      {
        "category": "external",
        "summary": "RHEL-23782",
        "url": "https://issues.redhat.com/browse/RHEL-23782"
      },
      {
        "category": "external",
        "summary": "RHEL-24141",
        "url": "https://issues.redhat.com/browse/RHEL-24141"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3043.json"
      }
    ],
    "title": "Red Hat Security Advisory: ansible-core bug fix, enhancement, and security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:16:58+00:00",
      "generator": {
        "date": "2024-09-16T16:16:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3043",
      "initial_release_date": "2024-05-22T10:18:55+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T10:18:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T10:18:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:16:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.16.3-2.el8.src",
                "product": {
                  "name": "ansible-core-0:2.16.3-2.el8.src",
                  "product_id": "ansible-core-0:2.16.3-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.16.3-2.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.16.3-2.el8.aarch64",
                "product": {
                  "name": "ansible-core-0:2.16.3-2.el8.aarch64",
                  "product_id": "ansible-core-0:2.16.3-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.16.3-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.16.3-2.el8.aarch64",
                "product": {
                  "name": "ansible-test-0:2.16.3-2.el8.aarch64",
                  "product_id": "ansible-test-0:2.16.3-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.16.3-2.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.16.3-2.el8.ppc64le",
                "product": {
                  "name": "ansible-core-0:2.16.3-2.el8.ppc64le",
                  "product_id": "ansible-core-0:2.16.3-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.16.3-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.16.3-2.el8.ppc64le",
                "product": {
                  "name": "ansible-test-0:2.16.3-2.el8.ppc64le",
                  "product_id": "ansible-test-0:2.16.3-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.16.3-2.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.16.3-2.el8.x86_64",
                "product": {
                  "name": "ansible-core-0:2.16.3-2.el8.x86_64",
                  "product_id": "ansible-core-0:2.16.3-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.16.3-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.16.3-2.el8.x86_64",
                "product": {
                  "name": "ansible-test-0:2.16.3-2.el8.x86_64",
                  "product_id": "ansible-test-0:2.16.3-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.16.3-2.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ansible-core-0:2.16.3-2.el8.s390x",
                "product": {
                  "name": "ansible-core-0:2.16.3-2.el8.s390x",
                  "product_id": "ansible-core-0:2.16.3-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.16.3-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-0:2.16.3-2.el8.s390x",
                "product": {
                  "name": "ansible-test-0:2.16.3-2.el8.s390x",
                  "product_id": "ansible-test-0:2.16.3-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.16.3-2.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.16.3-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.aarch64"
        },
        "product_reference": "ansible-core-0:2.16.3-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.16.3-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.ppc64le"
        },
        "product_reference": "ansible-core-0:2.16.3-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.16.3-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.s390x"
        },
        "product_reference": "ansible-core-0:2.16.3-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.16.3-2.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.src"
        },
        "product_reference": "ansible-core-0:2.16.3-2.el8.src",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-0:2.16.3-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.x86_64"
        },
        "product_reference": "ansible-core-0:2.16.3-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.16.3-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.aarch64"
        },
        "product_reference": "ansible-test-0:2.16.3-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.16.3-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.ppc64le"
        },
        "product_reference": "ansible-test-0:2.16.3-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.16.3-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.s390x"
        },
        "product_reference": "ansible-test-0:2.16.3-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-0:2.16.3-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.x86_64"
        },
        "product_reference": "ansible-test-0:2.16.3-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-0690",
      "cwe": {
        "id": "CWE-117",
        "name": "Improper Output Neutralization for Logs"
      },
      "discovery_date": "2024-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2259013"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.aarch64",
          "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.ppc64le",
          "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.s390x",
          "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.src",
          "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.x86_64",
          "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.aarch64",
          "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.ppc64le",
          "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.s390x",
          "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0690"
        },
        {
          "category": "external",
          "summary": "RHBZ#2259013",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259013"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0690"
        },
        {
          "category": "external",
          "summary": "https://github.com/ansible/ansible/pull/82565",
          "url": "https://github.com/ansible/ansible/pull/82565"
        }
      ],
      "release_date": "2024-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.src",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.x86_64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3043"
        },
        {
          "category": "workaround",
          "details": "Explicitly setting \u0027no_log\u0027 within the playbook will prevent the output from containing potentially sensitive information.",
          "product_ids": [
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.src",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.x86_64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.src",
            "AppStream-8.10.0.GA:ansible-core-0:2.16.3-2.el8.x86_64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.aarch64",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.ppc64le",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.s390x",
            "AppStream-8.10.0.GA:ansible-test-0:2.16.3-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...