Fedora 30 : ansible (2020-1b6ce91e37)

high Nessus Plugin ID 135987

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Update to upstream bugfix and security update 2.9.7. See https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELO G-v2.9.rst for a detailed list of changes.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ansible package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-1b6ce91e37

http://www.nessus.org/u?36c0680c

Plugin Details

Severity: High

ID: 135987

File Name: fedora_2020-1b6ce91e37.nasl

Version: 1.13

Type: local

Agent: unix

Published: 4/27/2020

Updated: 3/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.7

Temporal Score: 2.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1733

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-10684

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ansible, cpe:/o:fedoraproject:fedora:30

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2020

Vulnerability Publication Date: 3/11/2020

Reference Information

CVE: CVE-2020-10684, CVE-2020-10685, CVE-2020-10691, CVE-2020-1733, CVE-2020-1735, CVE-2020-1740, CVE-2020-1746, CVE-2020-1753

FEDORA: 2020-1b6ce91e37

IAVB: 2019-B-0092-S, 2020-B-0016-S