-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1690
               Ansible security and bug fix update (2.7.18)
                                14 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ansible
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1753  

Reference:         ESB-2020.1407

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2142

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Ansible security and bug fix update (2.7.18)
Advisory ID:       RHSA-2020:2142-01
Product:           Red Hat Ansible Engine
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2142
Issue date:        2020-05-13
CVE Names:         CVE-2020-1753 
=====================================================================

1. Summary:

An update for ansible is now available for Ansible Engine 2.7

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Ansible Engine 2.7 for RHEL 7 Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.7.18)

Bug Fix(es):
* CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
information

See:
https://github.com/ansible/ansible/blob/v2.7.18/changelogs/CHANGELOG-v2.7.r
st
for details on bug fixes in this release.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811008 - CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive information

6. Package List:

Red Hat Ansible Engine 2.7 for RHEL 7 Server:

Source:
ansible-2.7.18-1.el7ae.src.rpm

noarch:
ansible-2.7.18-1.el7ae.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1753
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yRgr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXryYV2aOgq3Tt24GAQgAXg//euDuyjYaCIc30YzKdKZZzyK/XVGe+7MM
GXdMReUmysNrZReV/iTuHqZtcEMBwRcHiVTXKtTtHk4SgJc+XEWW+JS5coPV+sbQ
/6dx3cRrk0l/WCWXCwqIGdw2t0+fLHmF5Bt30+prqIBe0X1l4Cw7wVXI9wNzN2N9
lIPhgJK0WzYblz8lp5I0L6HmiskCrMBnQcsdOVhPpP2zhv22Leh4AEAZdKuvzHhm
wzMxbciW63QinDdTnkvTd6seTFgdzv/lIplO1kuHXz960e0G8n2LyQpdSO7/2WiP
lJyXC3ARK8YxLAuQIT9Uhnh7NakAl3cZKOmlGIDDyAUN8qfHWUv61xSoMPsT/kyJ
JfnWiyeBQD+WSkhIzY5+9kU9tL/A7K7TcfjhoJVp05ozC191vxx3L5BmFpT2+jHP
/1EelrZDGyTFK+mGWis36F39Kffm0IAWYl1YmdgVk9uOEeE287vp7ZO4VfQ4IJVt
t1R3GwadIHE78noXKXcgnWREQxhECZqGV+VsXD98u+5OqU2wk3sN9bERCrNMybzd
WSLRRqeBuQFCVsn6U6yJqFHTKee6DLD115rtU/lp6GR0m1Te8WZutmnJqXHQpfGD
mhuRi/TyPXUKzse0/0fEMZBVT3KasUgWR2Pc2mi8vBYad0SKhobmFjcaShFQuCvc
P9IwhW3QYIg=
=ksjy
-----END PGP SIGNATURE-----