Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ansible
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ansible
ID: 201701-77
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 31. Januar 2017, 16:50
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9587
Applikationen: Ansible

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DkPR00CePXaTqnTDJEGXDjWjOwwmL621x
Content-Type: multipart/mixed;
boundary="aSiW2Lqhq8u8depoffHHVFIDGxUu7OO2t";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <e7741600-2876-b307-32e6-d703b10c79d6@gentoo.org>
Subject: [ GLSA 201701-77 ] Ansible: Remote execution of arbitrary code

--aSiW2Lqhq8u8depoffHHVFIDGxUu7OO2t
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-77
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ansible: Remote execution of arbitrary code
Date: January 31, 2017
Bugs: #605342
ID: 201701-77

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Ansible may allow rogue clients to execute commands
on the Ansible controller.

Background
==========

Ansible is a radically simple IT automation platform.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/ansible < 2.1.4.0_rc3 >= 2.1.4.0_rc3
< 2.2.1.0_rc5 >= 2.2.1.0_rc5

Description
===========

An input validation vulnerability was found in Ansible's handling of
data sent from client systems.

Impact
======

An attacker with control over a client system being managed by Ansible
and the ability to send facts back to the Ansible server could execute
arbitrary code on the Ansible server using the Ansible-server
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ansible 2.1.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/ansible-2.1.4.0_rc3"

All Ansible 2.2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/ansible-2.2.1.0_rc5"

References
==========

[ 1 ] CVE-2016-9587
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9587

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-77

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--aSiW2Lqhq8u8depoffHHVFIDGxUu7OO2t--

--DkPR00CePXaTqnTDJEGXDjWjOwwmL621x
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYkKuiXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/ILYIQAKPGvIkJIfFmVNAsvDXrcjYp
ml8tk3ISK3GQ9jV+AoYYO1HiInx0LccEbwzbsmMhgWidg4Lhm//40QMzJgj27Mph
mUb0/2vM1r7BraDFpeg2qsMGL2ZGyu7SjMu/bWumIqGhvr79Drb0aFwq/CsDdAe4
R8xhlUTroKdzBLGX3S02+08JL1Of2m6N8QrWzx1hnI6X5UoRHe0xm5mbDHVyP1rn
p02nhckYs6snsD5BGwtxwoIOwyVKNy1xAOHiJ2N1BPY2RrQNKiQ/50xgmQ3NkZeI
FQstisrcJYyn5OrGiknPDdkCl8CPYx4LXiWhdHt6UkQ+LADiyxRf4N1gGNUYYn/Y
VD+Ap7MJIkpS1L0IxeFsWb3u1giCODt/kcsVwGA9RxcvfrPkbh2OlbwrWiAiiiRi
12eEjyR1BhYQO15pp2rZB5c101fqYhjnParRHJnOiuTmCDrO0jYqFPuOcLo9T1rk
wVN5B+NhwZvcSw0Ht/cN5lNeHVoUkv0MdM6l4r3L0aSWUOfL0HmKfl01SSANggkS
uC4HFUsYlt9SbqxW2PddBacOFtXqB5vplEPKEfZxKzUsnUEWr/wFSpW2yNWm8j07
IDZ5bGsNgzdUlbWPA1IbpyciEPILVqPK2sH9r9ElkrN+Uh1re53217zSvBa0pyRk
MiH+oDn+uK6wLr2bH61U
=1ov2
-----END PGP SIGNATURE-----

--DkPR00CePXaTqnTDJEGXDjWjOwwmL621x--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung