[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2535-1] ansible security update



-------------------------------------------------------------------------
Debian LTS Advisory DLA-2535-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
January 27, 2021                              https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : ansible
Version        : 2.2.1.0-2+deb9u2
CVE ID         : CVE-2017-7481 CVE-2019-10156 CVE-2019-14846 
                 CVE-2019-14904
Debian Bug     : 862666 930065 942188
 
Several security vulnerabilities were discovered in ansible, a configuration
management, deployment, and task execution system.

CVE-2017-7481

    Ansible fails to properly mark lookup-plugin results as unsafe. If an
    attacker could control the results of lookup() calls, they could inject
    Unicode strings to be parsed by the jinja2 templating system, resulting in
    code execution. By default, the jinja2 templating language is now marked as
    'unsafe' and is not evaluated.

CVE-2019-10156

    A flaw was discovered in the way Ansible templating was implemented,
    causing the possibility of information disclosure through unexpected
    variable substitution. By taking advantage of unintended variable
    substitution the content of any variable may be disclosed.

CVE-2019-14846

    Ansible was logging at the DEBUG level which lead to a disclosure of
    credentials if a plugin used a library that logged credentials at the DEBUG
    level. This flaw does not affect Ansible modules, as those are executed in
    a separate process.

CVE-2019-14904

    A flaw was found in the solaris_zone module from the Ansible Community
    modules. When setting the name for the zone on the Solaris host, the zone
    name is checked by listing the process with the 'ps' bare command on the
    remote machine. An attacker could take advantage of this flaw by crafting
    the name of the zone and executing arbitrary commands in the remote host.

For Debian 9 stretch, these problems have been fixed in version
2.2.1.0-2+deb9u2.

We recommend that you upgrade your ansible packages.

For the detailed security status of ansible please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ansible

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: