Lucene search

K
redhatRedHatRHSA-2017:1685
HistoryJul 06, 2017 - 6:54 a.m.

(RHSA-2017:1685) Important: ansible security, bug fix, and enhancement update

2017-07-0606:54:49
access.redhat.com
61

0.014 Low

EPSS

Percentile

86.7%

Ansible is a simple model-driven configuration management, multi-node deployment, and remote-task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The following packages have been upgraded to a later upstream version: ansible (2.3.0.0). (BZ#1446527)

Security Fix(es):

  • An input validation vulnerability was found in Ansible’s handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2016-9587)

  • An input validation vulnerability was found in Ansible’s handling of data sent from client systems. An attacker with control over a client system being managed by Ansible, and the ability to send facts back to the Ansible server, could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges. (CVE-2017-7466)

  • An input validation vulnerability was found in Ansible’s mysql_user module which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed. (CVE-2016-8647)

The CVE-2017-7466 issue was discovered by Evgeni Golov (Red Hat).

OSVersionArchitecturePackageVersionFilename
RedHat7noarchansible-doc< 2.3.0.0-4.el7ansible-doc-2.3.0.0-4.el7.noarch.rpm
RedHat7noarchansible< 2.3.0.0-4.el7ansible-2.3.0.0-4.el7.noarch.rpm