CVE-2016-9587

high

Description

Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.

References

https://security.gentoo.org/glsa/201701-77

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9587

https://access.redhat.com/errata/RHSA-2017:1685

https://access.redhat.com/errata/RHSA-2017:0515

https://access.redhat.com/errata/RHSA-2017:0448

http://www.securityfocus.com/bid/95352

http://rhn.redhat.com/errata/RHSA-2017-0260.html

http://rhn.redhat.com/errata/RHSA-2017-0195.html

Details

Source: Mitre, NVD

Published: 2018-04-24

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High