Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202006-11 ] Ansible: Multiple vulnerabilities
Date: Sat, 13 Jun 2020 02:22:47
Message-Id: 20200613015006.GN17996@bubba
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202006-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ansible: Multiple vulnerabilities
9 Date: June 13, 2020
10 Bugs: #711974
11 ID: 202006-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Ansible, the worst of which
19 could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Ansible is a radically simple IT automation platform.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/ansible < 2.9.7 >= 2.9.7
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Ansible. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 Please review the referenced CVE identifiers for details.
44
45 Workaround
46 ==========
47
48 There is no known workaround at this time.
49
50 Resolution
51 ==========
52
53 All Ansible users should upgrade to the latest version:
54
55 # emerge --sync
56 # emerge --ask --oneshot --verbose ">=app-admin/ansible-2.9.7"
57
58 References
59 ==========
60
61 [ 1 ] CVE-2020-10684
62 https://nvd.nist.gov/vuln/detail/CVE-2020-10684
63 [ 2 ] CVE-2020-10685
64 https://nvd.nist.gov/vuln/detail/CVE-2020-10685
65 [ 3 ] CVE-2020-1733
66 https://nvd.nist.gov/vuln/detail/CVE-2020-1733
67 [ 4 ] CVE-2020-1735
68 https://nvd.nist.gov/vuln/detail/CVE-2020-1735
69 [ 5 ] CVE-2020-1736
70 https://nvd.nist.gov/vuln/detail/CVE-2020-1736
71 [ 6 ] CVE-2020-1737
72 https://nvd.nist.gov/vuln/detail/CVE-2020-1737
73 [ 7 ] CVE-2020-1738
74 https://nvd.nist.gov/vuln/detail/CVE-2020-1738
75 [ 8 ] CVE-2020-1740
76 https://nvd.nist.gov/vuln/detail/CVE-2020-1740
77 [ 9 ] CVE-2020-1753
78 https://nvd.nist.gov/vuln/detail/CVE-2020-1753
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/202006-11
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2020 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature