Vulnerabilities > CVE-2016-8628 - Command Injection vulnerability in Redhat Ansible

047910
CVSS 9.1 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
redhat
CWE-77
critical
nessus

Summary

Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansible controller. An attacker with the ability to create special variables on the controller could execute arbitrary commands on Ansible clients as the user Ansible runs as.

Vulnerable Configurations

Part Description Count
Application
Redhat
130

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cause Web Server Misclassification
    An attack of this type exploits a Web server's decision to take action based on filename or file extension. Because different file types are handled by different server processes, misclassification may force the Web server to take unexpected action, or expected actions in an unexpected sequence. This may cause the server to exhaust resources, supply debug or system data to the attacker, or bind an attacker to a remote process. This type of vulnerability has been found in many widely used servers including IIS, Lotus Domino, and Orion. The attacker's job in this case is straightforward, standard communication protocols and methods are used and are generally appended with malicious information at the tail end of an otherwise legitimate request. The attack payload varies, but it could be special characters like a period or simply appending a tag that has a special meaning for operations on the server side like .jsp for a java application server. The essence of this attack is that the attacker deceives the server into executing functionality based on the name of the request, i.e. login.jsp, not the contents.
  • LDAP Injection
    An attacker manipulates or crafts an LDAP query for the purpose of undermining the security of the target. Some applications use user input to create LDAP queries that are processed by an LDAP server. For example, a user might provide their username during authentication and the username might be inserted in an LDAP query during the authentication process. An attacker could use this input to inject additional commands into an LDAP query that could disclose sensitive information. For example, entering a * in the aforementioned query might return information about all users on the system. This attack is very similar to an SQL injection attack in that it manipulates a query to gather additional information or coerce a particular return value.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2778.NASL
    descriptionAn update for openshift-ansible and ansible is now available for OpenShift Container Platform 3.2 and 3.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119385
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119385
    titleRHEL 7 : atomic-openshift-utils (RHSA-2016:2778)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1259.NASL
    descriptionThis update for ansible to version 2.4.1.0 fixes the following vulnerabilities : - CVE-2017-7481: Security issue with lookup return not tainting the jinja2 environment (bsc#1038785) - CVE-2016-9587: host to controller command execution vulnerability (bsc#1019021) - CVE-2016-8628: Command injection by compromised server via fact variables (bsc#1008037) - CVE-2016-8614: Improper verification of key fingerprints in apt_key module (bsc#1008038) - CVE-2017-7550: jenkins_plugin module may have exposed passwords in remote host logs (bsc#1065872) This update also contains a number of upstream bug fixes and improvements.
    last seen2020-06-05
    modified2017-11-13
    plugin id104522
    published2017-11-13
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104522
    titleopenSUSE Security Update : ansible (openSUSE-2017-1259)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-3CCB098630.NASL
    descriptionAdd patch to fix dnf module groupinstall handling ---- Update to new ansible 2.2 version. For full changes see : https://github.com/ansible/ansible/blob/stable-2.2/CHANGELOG.md Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-21
    plugin id94999
    published2016-11-21
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94999
    titleFedora 25 : ansible (2016-3ccb098630)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-3113E71193.NASL
    descriptionAdd patch to fix dnf module groupinstall handling ---- Update to new ansible 2.2 version. For full changes see : https://github.com/ansible/ansible/blob/stable-2.2/CHANGELOG.md Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-11-08
    plugin id94614
    published2016-11-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94614
    titleFedora 24 : ansible (2016-3113e71193)

Redhat

advisories
rhsa
idRHSA-2016:2778
rpms
  • ansible-0:2.2.0.0-1.el7
  • atomic-openshift-utils-0:3.2.42-1.git.0.6b09be9.el7
  • atomic-openshift-utils-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-callback-plugins-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-docs-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-docs-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-filter-plugins-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-filter-plugins-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-lookup-plugins-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-lookup-plugins-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-playbooks-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-playbooks-0:3.3.50-1.git.0.5bdbeaa.el7
  • openshift-ansible-roles-0:3.2.42-1.git.0.6b09be9.el7
  • openshift-ansible-roles-0:3.3.50-1.git.0.5bdbeaa.el7