-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4404
                          ansible security update
                             21 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14864  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3925
   https://access.redhat.com/errata/RHSA-2019:3926
   https://access.redhat.com/errata/RHSA-2019:3927
   https://access.redhat.com/errata/RHSA-2019:3928

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ansible check for an updated version of the software for 
         their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

======================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security update
Advisory ID:       RHSA-2019:3925-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3925
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864
======================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.15)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.7.15/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak 
                         sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.15-1.el7ae.src.rpm

noarch:
ansible-2.7.15-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:3926-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3926
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864
======================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.8 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.8 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.8.7)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.8.7/changelogs/CHANGELOG-v2.8.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak 
                         sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.8 for RHEL 7 Server:

Source:
ansible-2.8.7-1.el7ae.src.rpm

noarch:
ansible-2.8.7-1.el7ae.noarch.rpm

Red Hat Ansible Engine 2.8 for RHEL 8:

Source:
ansible-2.8.7-1.el8ae.src.rpm

noarch:
ansible-2.8.7-1.el8ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:3927-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3927
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864
======================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.9 for RHEL 7 Server - noarch
Red Hat Ansible Engine 2.9 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.9.1/changelogs/CHANGELOG-v2.9.rs
t
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak 
                         sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2.9 for RHEL 7 Server:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2.9 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

======================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ansible security and bug fix update
Advisory ID:       RHSA-2019:3928-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3928
Issue date:        2019-11-20
CVE Names:         CVE-2019-14864
======================================================================

1. Summary:

An update for Ansible is now available for Ansible Engine 2.9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2 for RHEL 7 - noarch
Red Hat Ansible Engine 2 for RHEL 8 - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

Security Fix(es):

Ansible: Splunk and Sumologic callback plugins leak sensitive data in logs
(CVE-2019-14864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.1)

Bug Fix(es):

See:
https://github.com/ansible/ansible/blob/v2.9.1/changelogs/CHANGELOG-v2.9.rs
t for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1764148 - CVE-2019-14864 Ansible: Splunk and Sumologic callback plugins leak 
                         sensitive data in logs

6. Package List:

Red Hat Ansible Engine 2 for RHEL 7:

Source:
ansible-2.9.1-1.el7.src.rpm

noarch:
ansible-2.9.1-1.el7.noarch.rpm
ansible-test-2.9.1-1.el7.noarch.rpm

Red Hat Ansible Engine 2 for RHEL 8:

Source:
ansible-2.9.1-1.el8.src.rpm

noarch:
ansible-2.9.1-1.el8.noarch.rpm
ansible-test-2.9.1-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14864
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdYOsWaOgq3Tt24GAQjWMxAAo0Kcqel061cIWWIB5lWkBHo70tkAg0Bh
Gk793ikNpjqKo4MnGvz0cPYxGvLunRhAOmhENYdJ8E7g2F8F2fUGB3oh7zwGqti+
zEQeSIBDc3Dpc2x2G5BuDnAnLdD4BP7F1wshykUY+j34Y59XTy4IMqHhqclx/X0e
k6CCJcNPA8Gk2IPSdttTYZZ29ntGPDCHY/t5PavzWEvimucTZK4gvLsa1IEyHz6e
pl6dXu6ukSu45Ps6sIH7zkcw71n5fodPr0mFWsUNaQw11RiXl5wFTtP9Ow55Y7bO
qF6kt+6Zmx/SXEjbyfKMauo24+QSUd0pcc++JOnsAqAWeTbqyy6YYP4DtxrxH4VK
yJiwuW2Aap0TMYi1zcurMuovXmJQkgK0Jp8wUwksx2GiDvWKC6rLRr24WfyZ+xSF
8GV6sAV2p9gPTOafChERFekLNROd7K6ERKcxxJDpgDVhRGU7pzqAduZHQNXMGXvt
O75C4Ftf5cEZccYdW9gbH4FXBP8ZVRuDPrMR/9w8UKhYUDhGusGsHig3I1vjvwNc
5Phrhfta11WHd7nbAwCRbAHuznpCW5l23a0oUnPJ8I/lrEc3Ndm3Qjq1WS2+lJcb
QKjEB865weBWjhl69G4YoTPtvRmy9eomYLJxNH4LzgKFneOs1wJqMax4M6HD6XDB
8hYbgrfCwqQ=
=A4O1
-----END PGP SIGNATURE-----