Lucene search

K
redhatRedHatRHSA-2020:1542
HistoryApr 22, 2020 - 1:12 p.m.

(RHSA-2020:1542) Important: Ansible security and bug fix update (2.9.7)

2020-04-2213:12:44
access.redhat.com
46

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.9%

Ansible is a simple model-driven configuration management, multi-node
deployment, and remote-task execution system. Ansible works over SSH and
does not require any software or daemons to be installed on remote nodes.
Extension modules can be written in any language and are transferred to
managed machines automatically.

The following packages have been upgraded to a newer upstream version:
ansible (2.9.7)

Bug Fix(es):

  • CVE-2020-10684 Ansible: code injection when using ansible_facts as a
    subkey
  • CVE-2020-10685 Ansible: modules which use files encrypted with vault are
    not properly cleaned up
  • CVE-2020-10691 Ansible: archive traversal vulnerability in ansible-galaxy
    collection install
  • CVE-2020-1733 ansible: insecure temporary directory when running
    become_user from become directive
  • CVE-2020-1735 ansible: path injection on dest parameter in fetch module
  • CVE-2020-1737 ansible: Extract-Zip function in win_unzip module does not
    check extracted path
  • CVE-2020-1739 ansible: svn module leaks password when specified as a
    parameter
  • CVE-2020-1740 ansible: secrets readable after ansible-vault edit
  • CVE-2020-1746 ansible: Information disclosure issue in ldap_attr and
    ldap_entry modules
  • CVE-2020-1753 Ansible: kubectl connection plugin leaks sensitive
    information

See:
https://github.com/ansible/ansible/blob/v2.9.7/changelogs/CHANGELOG-v2.9.rst
for details on bug fixes in this release.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.9%