summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2016-07-20 20:28:57 +0900
committerAaron Bauman <bman@gentoo.org>2016-07-20 20:28:57 +0900
commit71a68fd547d5c7281dfa0adb2eed15b45e3f47e2 (patch)
tree3634377b854543fff5d1ce7c52c37fd7a620bbdc /glsa-201607-14.xml
parentAdd GLSA 201607-13 (diff)
downloadglsa-71a68fd547d5c7281dfa0adb2eed15b45e3f47e2.tar.gz
glsa-71a68fd547d5c7281dfa0adb2eed15b45e3f47e2.tar.bz2
glsa-71a68fd547d5c7281dfa0adb2eed15b45e3f47e2.zip
Add GLSA 201607-14
Diffstat (limited to 'glsa-201607-14.xml')
-rw-r--r--glsa-201607-14.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/glsa-201607-14.xml b/glsa-201607-14.xml
new file mode 100644
index 00000000..bfb91c83
--- /dev/null
+++ b/glsa-201607-14.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201607-14">
+ <title>Ansible: Privilege escalation</title>
+ <synopsis>A vulnerability in Ansible may allow local attackers to gain
+ escalated privileges or write arbitrary files.
+ </synopsis>
+ <product type="ebuild">ansible</product>
+ <announced>July 20, 2016</announced>
+ <revised>July 20, 2016: 1</revised>
+ <bug>578814</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-admin/ansible" auto="yes" arch="*">
+ <unaffected range="ge">1.9.6</unaffected>
+ <vulnerable range="lt">1.9.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Ansible is a radically simple IT automation platform.</p>
+ </background>
+ <description>
+ <p>The create_script function in the lxc_container module of Ansible uses
+ predictable temporary file names, making it vulnerable to a symlink
+ attack.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Local attackers could write arbitrary files or gain escalated privileges
+ within the container.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Ansible 1.9.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/ansible-1.9.6"
+ </code>
+
+ <p>All Ansible 2.0.2.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/ansible-2.0.2.0-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3096">CVE-2016-3096</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 25 Jun 2016 23:46:35 +0000">b-man</metadata>
+ <metadata tag="submitter" timestamp="Wed, 20 Jul 2016 11:28:01 +0000">ackle</metadata>
+</glsa>