RHEL 7 : ansible and gdeploy (RHSA-2017:0260)

high Nessus Plugin ID 97062

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for ansible and gdeploy is now available for Red Hat Gluster Storage 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Ansible is a simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.

The gdeploy package provides Ansible modules to setup and configure GluterFS.

Security Fix(es) :

* An input validation vulnerability was found in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible-server privileges.
(CVE-2016-9587)

Bug Fix(es) :

* Previously, if SELinux Policy Management tool was not installed, gdeploy did not display any error. Hence, the SELinux context was not being set. With this update, gdeploy throws error if SELinux Policy Management tool is not installed on the machine. (BZ#1340038)

* This update introduces the Slice Unit configuration feature for the glusterfs services to organize a hierarchy for barriering the processes within a specific memory, cpu limits. This feature ensures that the Red Hat Gluster Storage's systemd unit(s) starts within the specified Slice. To configure Slice, add the following parameter to the configuration file: slice_setup=yes (BZ#1349790)

Solution

Update the affected ansible, gdeploy and / or python2-passlib packages.

See Also

https://access.redhat.com/errata/RHSA-2017:0260

https://access.redhat.com/security/cve/cve-2016-9587

Plugin Details

Severity: High

ID: 97062

File Name: redhat-RHSA-2017-0260.nasl

Version: 3.9

Type: local

Agent: unix

Published: 2/8/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ansible, p-cpe:/a:redhat:enterprise_linux:gdeploy, p-cpe:/a:redhat:enterprise_linux:python2-passlib, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2017

Vulnerability Publication Date: 4/24/2018

Reference Information

CVE: CVE-2016-9587

RHSA: 2017:0260