Upstream information

CVE-2016-9587 at MITRE

Description

Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 9.3 7.5
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C AV:N/AC:M/Au:S/C:P/I:C/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None Single
Confidentiality Impact Complete Partial
Integrity Impact Complete Complete
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1019021 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3309
SUSE Manager Tools 15-BETA
  • ansible >= 2.9.27-159000.3.12.2
  • ansible-doc >= 2.9.27-159000.3.12.2
Patchnames:
SUSE-SLE-Manager-Tools-15-BETA-2024-1427
SUSE OpenStack Cloud 7
  • ansible >= 2.2.3.0-5.1
Patchnames:
SUSE-OpenStack-Cloud-7-2017-1793
SUSE OpenStack Cloud 8
  • ansible >= 2.9.14-3.15.1
  • ardana-ansible >= 8.0+git.1596735237.54109b1-3.77.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3309
SUSE OpenStack Cloud Crowbar 8
  • ansible >= 2.9.14-3.15.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3309
SUSE Package Hub 12
  • ansible >= 2.4.1.0-6.1
Patchnames:
openSUSE-2017-1259
openSUSE Tumbleweed
  • ansible >= 2.9.24-1.2
  • ansible-doc >= 2.9.24-1.2
  • ansible-test >= 2.9.24-1.2
Patchnames:
openSUSE Tumbleweed GA ansible-2.9.24-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Client Tools Beta for SLE 15 ansible Released
SUSE Manager Client Tools for SLE 15 ansible Ignore
SUSE Manager Proxy Module 4.3 ansible Ignore
SUSE Manager Tools 15 ansible Ignore
SUSE Manager Tools 15-BETA ansible Released
SUSE Package Hub 12 ansible Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 ansible Released
SUSE OpenStack Cloud 8 ansible1 Ignore
SUSE OpenStack Cloud 8 ardana-ansible Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ansible Released
HPE Helion OpenStack 8 ansible1 Ignore
HPE Helion OpenStack 8 ardana-ansible Released
SUSE Manager Proxy Module 4.2 ansible Ignore
SUSE OpenStack Cloud 7 ansible Released
SUSE OpenStack Cloud Crowbar 8 ansible Released


SUSE Timeline for this CVE

CVE page created: Tue Jan 10 05:15:16 2017
CVE page last modified: Wed Apr 24 15:16:43 2024