GLSA 201701-77: Ansible: Remote execution of arbitrary code

Severity:normal
Title:Ansible: Remote execution of arbitrary code
Date:01/31/2017
Bugs: #605342
ID:201701-77

Synopsis

A vulnerability in Ansible may allow rogue clients to execute commands on the Ansible controller.

Background

Ansible is a radically simple IT automation platform.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-admin/ansible < 2.1.4.0_rc3 >= 2.1.4.0_rc3 All supported architectures

Description

An input validation vulnerability was found in Ansible’s handling of data sent from client systems.

Impact

An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could execute arbitrary code on the Ansible server using the Ansible-server privileges.

Workaround

There is no known workaround at this time.

Resolution

All Ansible 2.1.x users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=app-admin/ansible-2.1.4.0_rc3"
    

All Ansible 2.2.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/ansible-2.2.1.0_rc5"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201701-77.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!