Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ansible security update
Informations
Name RHSA-2020:0756 First vendor Publication 2020-03-10
Vendor RedHat Last vendor Modification 2020-03-10
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ansible is now available for Red Hat OpenStack Platform 13.0 (Queens) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 - noarch Red Hat OpenStack Platform 13.0 for RHEL 7.6 EUS Server - noarch

3. Description:

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

Security Fix(es):

* ansible: secrets disclosed on logs when no_log enabled (CVE-2019-14846)

* ansible: Incomplete fix for CVE-2019-10206 (CVE-2019-14856)

* ansible: sub parameters marked as no_log are not masked in certain failure scenarios (CVE-2019-14858)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1755373 - CVE-2019-14846 ansible: secrets disclosed on logs when no_log enabled 1760593 - CVE-2019-14858 ansible: sub parameters marked as no_log are not masked in certain failure scenarios 1760829 - CVE-2019-14856 ansible: Incomplete fix for CVE-2019-10206

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0756.html

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-532 Information Leak Through Log Files
20 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
20 % CWE-287 Improper Authentication
20 % CWE-117 Improper Output Sanitization for Logs

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 6
Application 9
Application 8
Application 1
Os 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:45
  • Multiple Updates
2020-03-19 13:20:05
  • First insertion