Executive Summary

Summary
Title Ansible: Remote execution of arbitrary code
Informations
Name GLSA-201701-77 First vendor Publication 2017-01-31
Vendor Gentoo Last vendor Modification 2017-01-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Ansible may allow rogue clients to execute commands on the Ansible controller.

Background

Ansible is a radically simple IT automation platform.

Description

An input validation vulnerability was found in Ansible's handling of data sent from client systems.

Impact

An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could execute arbitrary code on the Ansible server using the Ansible-server privileges.

Workaround

There is no known workaround at this time.

Resolution

All Ansible 2.1.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/ansible-2.1.4.0_rc3"

All Ansible 2.2.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/ansible-2.2.1.0_rc5"

References

[ 1 ] CVE-2016-9587 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9587

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-77

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-77.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 6
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1259.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0515.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0260.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-77.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-418398ce60.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cb88734094.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a93c3287d8fd11e6be5c001fbc0f280f.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-06-06 17:21:18
  • Multiple Updates
2018-04-26 09:21:22
  • Multiple Updates
2017-02-02 13:25:45
  • Multiple Updates
2017-01-31 17:23:43
  • First insertion