Home / mailingsPDF  

[RHSA-2020:4254-01] Moderate: security update - Red Hat Ansible Tower 3.7 runner release (CVE-2019-18874)

Posted on 14 October 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: security update - Red Hat Ansible Tower 3.7 runner release (CVE-2019-18874)
Advisory ID: RHSA-2020:4254-01
Product: Red Hat Ansible Tower
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4254
Issue date: 2020-10-14
CVE Names: CVE-2017-12652 CVE-2018-20843 CVE-2019-5094
CVE-2019-5188 CVE-2019-5482 CVE-2019-11719
CVE-2019-11727 CVE-2019-11756 CVE-2019-12450
CVE-2019-12749 CVE-2019-14822 CVE-2019-14866
CVE-2019-14973 CVE-2019-15903 CVE-2019-16935
CVE-2019-17006 CVE-2019-17023 CVE-2019-17498
CVE-2019-17546 CVE-2019-18874 CVE-2019-19126
CVE-2019-19956 CVE-2019-20386 CVE-2019-20388
CVE-2020-5313 CVE-2020-6829 CVE-2020-7595
CVE-2020-12243 CVE-2020-12400 CVE-2020-12401
CVE-2020-12402 CVE-2020-12403 CVE-2020-14365
=====================================================================
1. Summary:

Red Hat Ansible Tower 3.7 runner release (CVE-2019-18874)

2. Description:

* Updated python-psutil version to 5.6.6 inside ansible-runner container
(CVE-2019-18874)

3. Solution:

For information on upgrading Ansible Tower, reference the Ansible Tower
Upgrade and Migration Guide:
https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/
index.html

4. Bugs fixed (https://bugzilla.redhat.com/):

1772014 - CVE-2019-18874 python-psutil: double free because of refcount mishandling

5. References:

https://access.redhat.com/security/cve/CVE-2017-12652
https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-5094
https://access.redhat.com/security/cve/CVE-2019-5188
https://access.redhat.com/security/cve/CVE-2019-5482
https://access.redhat.com/security/cve/CVE-2019-11719
https://access.redhat.com/security/cve/CVE-2019-11727
https://access.redhat.com/security/cve/CVE-2019-11756
https://access.redhat.com/security/cve/CVE-2019-12450
https://access.redhat.com/security/cve/CVE-2019-12749
https://access.redhat.com/security/cve/CVE-2019-14822
https://access.redhat.com/security/cve/CVE-2019-14866
https://access.redhat.com/security/cve/CVE-2019-14973
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/cve/CVE-2019-16935
https://access.redhat.com/security/cve/CVE-2019-17006
https://access.redhat.com/security/cve/CVE-2019-17023
https://access.redhat.com/security/cve/CVE-2019-17498
https://access.redhat.com/security/cve/CVE-2019-17546
https://access.redhat.com/security/cve/CVE-2019-18874
https://access.redhat.com/security/cve/CVE-2019-19126
https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20386
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-5313
https://access.redhat.com/security/cve/CVE-2020-6829
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/cve/CVE-2020-12243
https://access.redhat.com/security/cve/CVE-2020-12400
https://access.redhat.com/security/cve/CVE-2020-12401
https://access.redhat.com/security/cve/CVE-2020-12402
https://access.redhat.com/security/cve/CVE-2020-12403
https://access.redhat.com/security/cve/CVE-2020-14365
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP