Debian DLA-2202-1 : ansible security update

high Nessus Plugin ID 136367

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities were discovered in Ansible, a configuration management, deployment, and task execution system.

CVE-2019-14846

Ansible was logging at the DEBUG level which lead to a disclosure of credentials if a plugin used a library that logged credentials at the DEBUG level. This flaw does not affect Ansible modules, as those are executed in a separate process.

CVE-2020-1733

A race condition flaw was found when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with 'umask 77 && mkdir -p dir'; this operation does not fail if the directory already exists and is owned by another user. An attacker could take advantage to gain control of the become user as the target directory can be retrieved by iterating '/proc/pid/cmdline'.

CVE-2020-1739

A flaw was found when a password is set with the argument 'password' of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.

CVE-2020-1740

A flaw was found when using Ansible Vault for editing encrypted files.
When a user executes 'ansible-vault edit', another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely.

For Debian 8 'Jessie', these problems have been fixed in version 1.7.2+dfsg-2+deb8u3.

We recommend that you upgrade your ansible packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/05/msg00005.html

https://packages.debian.org/source/jessie/ansible

Plugin Details

Severity: High

ID: 136367

File Name: debian_DLA-2202.nasl

Version: 1.8

Type: local

Agent: unix

Published: 5/7/2020

Updated: 3/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Low

Base Score: 3.7

Temporal Score: 2.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1733

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-14846

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ansible, p-cpe:/a:debian:debian_linux:ansible-doc, p-cpe:/a:debian:debian_linux:ansible-fireball, p-cpe:/a:debian:debian_linux:ansible-node-fireball, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2020

Vulnerability Publication Date: 10/8/2019

Reference Information

CVE: CVE-2019-14846, CVE-2020-1733, CVE-2020-1739, CVE-2020-1740

IAVB: 2019-B-0092-S