Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2016-9587: Ansible: Compromised remote hosts can lead to running commands on the Ansible controller

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2016-9587: Ansible: Compromised remote hosts can lead to running commands on the Ansible controller

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
04/24/2018
Created
07/25/2018
Added
06/18/2018
Modified
05/10/2023

Description

Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.

Solution(s)

  • linuxrpm-upgrade-ansible

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;