-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0625
               Moderate: ansible security and bug fix update
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Ansible Engine
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data  -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3828  

Reference:         ESB-2019.0526

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0430
   https://access.redhat.com/errata/RHSA-2019:0431
   https://access.redhat.com/errata/RHSA-2019:0432
   https://access.redhat.com/errata/RHSA-2019:0433

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0430-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0430
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.8)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.8/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.7.8-1.el7ae.src.rpm

noarch:
ansible-2.7.8-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0IRW
- -----END PGP SIGNATURE-----

================================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0431-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0431
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.8)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.7.8/changelogs/CHANGELOG-v2.7.rs
t for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.8-1.el7ae.src.rpm

noarch:
ansible-2.7.8-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j8oE
- -----END PGP SIGNATURE-----

================================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0432-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0432
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.5 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.5.15)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.5.15/changelogs/CHANGELOG-v2.5.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2.5 for RHEL 7 Server:

Source:
ansible-2.5.15-1.el7ae.src.rpm

noarch:
ansible-2.5.15-1.el7ae.noarch.rpm
ansible-doc-2.5.15-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G1KT
- -----END PGP SIGNATURE-----


================================================================================
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:0433-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0433
Issue date:        2019-02-28
CVE Names:         CVE-2019-3828 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.6 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.6.14)

Security fix(es):

* ansible: path traversal in the fetch module (CVE-2019-3828)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

See
https://github.com/ansible/ansible/blob/v2.6.14/changelogs/CHANGELOG-v2.6.r
st for details on bug fixes in this release.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676689 - CVE-2019-3828 Ansible: path traversal in the fetch module

6. Package List:

Red Hat Ansible Engine 2.6 for RHEL 7 Server:

Source:
ansible-2.6.14-1.el7ae.src.rpm

noarch:
ansible-2.6.14-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3828
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXHeZytzjgjWX9erEAQi6lQ/+IaXvlNPomEaJs/Q5mGLIrsD917dJTOV1
VN5eCvpKPWCjWQAHbC2+7x5KuqfwTi0BzeybOmTNHfTOtD8uONJOQ5d9X8ARh//R
xEDs73MEPLCjBKOzuiCjNtdW/zPtu+9LIzjszAwMXd/3eH2aKK86NAwU+mhluaC0
iEIf/jJekAZTLyp93iOhFtMiWyam6yH+csCYxHCQda4uEg8W+NcAgD8mTbf0qJVL
V98dWZTcStCJm0xqyEZKcOT2g8wS5DeWblLxSodEHB3/rL+VWfe8Cd4Q9OFe1G/f
nbFCq3Y32nDI3LkO0UIubTweD3m4JFAzXHwPA46c4w4Mf2nx2NEgzY0lx2Xz7ev/
EGrerZBis93fE2kLOBJjroCT0KX8gABybmqmRg1PbdCQ6NLPIsCtqbXu9XBukU/B
nQG4K5tAPJHhpyVoH9jUcODAS1SSei47NWM5cpfSpBihk+UFHIZV7pbKyCwizEE6
AOSDz4DHxNQ6jtrtbsYzR1X7zHEBWJKJttZkm5VaeVBQRtdY9CeilTUCXglX40vB
GOFfTMx1KwXZvzit8Bm96Z1R7YhdzNwGdBiNQj/X894T9GWvSssYlWEtI28J4EXS
qLvQK/uM39Ey0qhVV56RUCZS1Y3TbkQxn/60UjmO8aAtNXF1xEMQJ1beJeoAZtJQ
6aZP7k8RlG0=
=5aJZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yLfn
-----END PGP SIGNATURE-----