You are here
Home > Preporuke > Ranjivost programskog paketa ansible

Ranjivost programskog paketa ansible

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Ansible: Privilege escalation
Date: July 20, 2016
Bugs: #578814
ID: 201607-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Ansible may allow local attackers to gain escalated
privileges or write arbitrary files.

Background
==========

Ansible is a radically simple IT automation platform.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-admin/ansible < 1.9.6 >= 1.9.6

Description
===========

The create_script function in the lxc_container module of Ansible uses
predictable temporary file names, making it vulnerable to a symlink
attack.

Impact
======

Local attackers could write arbitrary files or gain escalated
privileges within the container.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ansible 1.9.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/ansible-1.9.6”

All Ansible 2.0.2.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/ansible-2.0.2.0-r1”

References
==========

[ 1 ] CVE-2016-3096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Ansible: Privilege escalation
Date: July 20, 2016
Bugs: #578814
ID: 201607-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Ansible may allow local attackers to gain escalated
privileges or write arbitrary files.

Background
==========

Ansible is a radically simple IT automation platform.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-admin/ansible < 1.9.6 >= 1.9.6

Description
===========

The create_script function in the lxc_container module of Ansible uses
predictable temporary file names, making it vulnerable to a symlink
attack.

Impact
======

Local attackers could write arbitrary files or gain escalated
privileges within the container.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ansible 1.9.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/ansible-1.9.6”

All Ansible 2.0.2.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/ansible-2.0.2.0-r1”

References
==========

[ 1 ] CVE-2016-3096
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-14″>https://security.gentoo.org/glsa/201607-14</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXj2BfXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/SY4P+waOwuBIXRVQtphdR3SBc2Pu
fXgOy8iBv2rcsuKNvzt5tE1c0iAnUB2p9MnlWNc1Dps9fp+ca+r7wqGOmhoCbUTO
VZ/0+3yTpgjUr4c/4LxE3ZdFUMs12bGOhmBj5N67BtWWPOYVIybKlEFj3BkD2x2c
6M/ZukJH8idk7Am0whd8T6wG/2uuW4cZAppbX6cv5csNxShpTXAFK1a44Mn085UR
SBKt/94cyTq5qEbZXQoM4IoKOISVJ12txs6TBA4HOpcNt2WPZCGcJ42YA1NTE8RX
0yuyf20qiRGhH8Hjs5HGiml0OgYsOo2vzBjPREHoMtXMs03Tnoywz71l0azQSYBE
XAhJtDHbkC3jYolaEJ7OtB3+osMzuh0mKzQhEjLdca31lyGnHhoN6fwbtWlWXqzZ
EJx24bRaN0Pp8DAIp04Dp856aqiiWh/HOY7XDTS3rVJwNPy1xRTc2QLtnVf7mBOD
xneKLAy4u87CGDx+PrjAW0rmi6isScNLsundMWIsrxj9tEC3RPAaTZVyXgxf97Tp
baBXiGQRVdDav/1DCpvHHQrnsO2XNKoJIVeJThbrIvk7L9Rgb6AHQ6zrZg12+9rj
/k30D4jGDN2sI5KhZM+M56EB2Vy8KG8FK2AUleq1HlJXP2x5AMtXDYoOhHzg12pA
JezAa/pnFOcxTDucDIxb
=ZeDy
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0082-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libbsd

Otkriveni je sigurnosni nedostatak u programskoj biblioteki libbsd za Gentoo. Nedostatak je posljedica preljeva spremnika u funkciji fgetwln() te ako...

Close