Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ansible
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ansible
ID: 201607-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 14:41
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096
Applikationen: Ansible

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--raSNqcrcnSvOxa3u6H81Hu43tp3K9DTou
Content-Type: multipart/mixed;
boundary="rC0qpAgfslarXfo56BB7QKPuVxUaJwtQE"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <705c834a-e30b-85e5-56af-57c4869a83b4@gentoo.org>
Subject: [ GLSA 201607-14 ] Ansible: Privilege escalation

--rC0qpAgfslarXfo56BB7QKPuVxUaJwtQE
Content-Type: multipart/alternative;
boundary="------------6767CE3A9687001FBFEA35F4"

This is a multi-part message in MIME format.
--------------6767CE3A9687001FBFEA35F4
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ansible: Privilege escalation
Date: July 20, 2016
Bugs: #578814
ID: 201607-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Ansible may allow local attackers to gain escalated
privileges or write arbitrary files.

Background
==========

Ansible is a radically simple IT automation platform.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/ansible < 1.9.6 >= 1.9.6

Description
===========

The create_script function in the lxc_container module of Ansible uses
predictable temporary file names, making it vulnerable to a symlink
attack.

Impact
======

Local attackers could write arbitrary files or gain escalated
privileges within the container.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ansible 1.9.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/ansible-1.9.6"

All Ansible 2.0.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/ansible-2.0.2.0-r1"

References
==========

[ 1 ] CVE-2016-3096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------6767CE3A9687001FBFEA35F4
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ansible: Privilege escalation
Date: July 20, 2016
Bugs: #578814
ID: 201607-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in Ansible may allow local attackers to gain escalated
privileges or write arbitrary files.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Ansible is a radically simple IT automation platform.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/ansible &lt; 1.9.6 &gt;=3D
1=
=2E9.6=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The create_script function in the lxc_container module of Ansible uses
predictable temporary file names, making it vulnerable to a symlink
attack.

Impact
=3D=3D=3D=3D=3D=3D

Local attackers could write arbitrary files or gain escalated
privileges within the container.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Ansible 1.9.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-admin/ansible-1.9.6"

All Ansible 2.0.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-admin/ansible-2.0.2.0-r1=
"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-3096
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-3096">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-3096</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-14">https://security.gentoo.org/glsa/201607-14</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------6767CE3A9687001FBFEA35F4--

--rC0qpAgfslarXfo56BB7QKPuVxUaJwtQE--

--raSNqcrcnSvOxa3u6H81Hu43tp3K9DTou
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=ZeDy
-----END PGP SIGNATURE-----

--raSNqcrcnSvOxa3u6H81Hu43tp3K9DTou--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung