- Issued:
- 2021-04-06
- Updated:
- 2021-04-06
RHSA-2021:1079 - Security Advisory
Synopsis
Moderate: Red Hat Ansible Automation Platform Operator 1.2 security update
Type/Severity
Security Advisory: Moderate
Topic
Red Hat Ansible Automation Platform Resource Operator 1.2 (technical
preview) images that fix several security issues.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Description
Red Hat Ansible Automation Platform Resource Operator container images
with security fixes.
Ansible Automation Platform manages Ansible Platform jobs and workflows
that can interface with any infrastructure on a Red Hat OpenShift Container
Platform cluster, or on a traditional infrastructure that is running
off-cluster.
Security fixes:
CVE-2021-20191 ansible: multiple modules expose secured values [ansible_automation_platform-1.2] (BZ#1916813)
CVE-2021-20178 ansible: user data leak in snmp_facts module [ansible_automation_platform-1.2] (BZ#1914774)
CVE-2021-20180 ansible: ansible module: bitbucket_pipeline_variable exposes secured values [ansible_automation_platform-1.2] (BZ#1915808)
CVE-2021-20228 ansible: basic.py no_log with fallback option [ansible_automation_platform-1.2] (BZ#1925002)
CVE-2021-3447 ansible: multiple modules expose secured values [ansible_automation_platform-1.2] (BZ#1939349)
For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Ansible Automation Platform 1.2 for RHEL 7 x86_64
Fixes
- BZ - 1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module
- BZ - 1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values
- BZ - 1916813 - CVE-2021-20191 ansible: multiple modules expose secured values
- BZ - 1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option
- BZ - 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values
CVEs
- CVE-2017-12652
- CVE-2018-20843
- CVE-2019-5094
- CVE-2019-5188
- CVE-2019-11719
- CVE-2019-11727
- CVE-2019-11756
- CVE-2019-12749
- CVE-2019-14866
- CVE-2019-14973
- CVE-2019-15903
- CVE-2019-17006
- CVE-2019-17023
- CVE-2019-17498
- CVE-2019-17546
- CVE-2019-19956
- CVE-2019-20388
- CVE-2019-20907
- CVE-2020-1971
- CVE-2020-5313
- CVE-2020-6829
- CVE-2020-7595
- CVE-2020-8177
- CVE-2020-8625
- CVE-2020-12243
- CVE-2020-12400
- CVE-2020-12401
- CVE-2020-12402
- CVE-2020-12403
- CVE-2020-14422
- CVE-2020-15999
- CVE-2021-3156
- CVE-2021-3447
- CVE-2021-20178
- CVE-2021-20180
- CVE-2021-20191
- CVE-2021-20228
References
- https://access.redhat.com/security/updates/classification/#moderate
- https://access.redhat.com/security/cve/CVE-2021-20191
- https://access.redhat.com/security/cve/CVE-2021-20178
- https://access.redhat.com/security/cve/CVE-2021-20180
- https://access.redhat.com/security/cve/CVE-2021-20228
- https://access.redhat.com/security/cve/CVE-2021-3447
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.